0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=[&(0x7f00000002c0)='eth0vmnet1em1]\\vboxnet0\x00', 0x0, &(0x7f0000000340)='proc}GPLeth0^wlan0#:\x00', &(0x7f0000000380)='bdevvmnet1trusted-vmnet04\x00'], &(0x7f0000000400), 0x0) socket$can_raw(0x1d, 0x3, 0x1) tkill(r1, 0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x402080, 0x0) getpeername$netrom(r2, &(0x7f0000000100)={{0x3, @netrom}, [@default, @rose, @remote, @default, @default, @bcast, @rose, @rose]}, &(0x7f0000000180)=0x48) 13:28:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) dup2(r1, r0) 13:28:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) dup2(r1, r0) 13:28:24 executing program 5: fanotify_mark(0xffffffffffffffff, 0x8105, 0x0, 0xffffffffffffffff, 0x0) 13:28:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffae}, [@ldst={0x3fe, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:28:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) dup2(r1, r0) 13:28:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:28:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="58000000140019d9e5834b80040d8c560a067fbc45ff810502000000001f000000000000005f64009400050028925a2f710000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e000000268b3e", 0x58}], 0x1) 13:28:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000004d000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000044000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f000003f000/0x11000)=nil, &(0x7f000003c000/0x2000)=nil, &(0x7f000004e000/0x3000)=nil, 0x0, 0xffffffffffffffb0}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x83, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.605441][T11473] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:28:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000680)='/dev/vcs#\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sysfs$3(0x3) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=[&(0x7f00000002c0)='eth0vmnet1em1]\\vboxnet0\x00', 0x0, &(0x7f0000000340)='proc}GPLeth0^wlan0#:\x00', &(0x7f0000000380)='bdevvmnet1trusted-vmnet04\x00'], &(0x7f0000000400), 0x0) socket$can_raw(0x1d, 0x3, 0x1) tkill(r1, 0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x402080, 0x0) getpeername$netrom(r2, &(0x7f0000000100)={{0x3, @netrom}, [@default, @rose, @remote, @default, @default, @bcast, @rose, @rose]}, &(0x7f0000000180)=0x48) 13:28:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) dup2(r1, r0) 13:28:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000680)='/dev/vcs#\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sysfs$3(0x3) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=[&(0x7f00000002c0)='eth0vmnet1em1]\\vboxnet0\x00', 0x0, &(0x7f0000000340)='proc}GPLeth0^wlan0#:\x00', &(0x7f0000000380)='bdevvmnet1trusted-vmnet04\x00'], &(0x7f0000000400), 0x0) socket$can_raw(0x1d, 0x3, 0x1) tkill(r1, 0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x402080, 0x0) getpeername$netrom(r2, &(0x7f0000000100)={{0x3, @netrom}, [@default, @rose, @remote, @default, @default, @bcast, @rose, @rose]}, &(0x7f0000000180)=0x48) 13:28:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x40, &(0x7f0000000180)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b8, 0x12001, 0x0) 13:28:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:27 executing program 3: getitimer(0x0, &(0x7f0000000080)) 13:28:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 13:28:27 executing program 1: socket(0x40000000014, 0x0, 0x0) 13:28:27 executing program 3: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) 13:28:27 executing program 2: futex(&(0x7f000000cffc), 0x8b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) 13:28:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:27 executing program 3: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) 13:28:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000180), &(0x7f0000000000)=0x4) 13:28:27 executing program 3: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) 13:28:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) close(r0) 13:28:28 executing program 3: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) 13:28:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 227.832159][T11536] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 227.851214][T11536] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 13:28:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000180), &(0x7f0000000000)=0x4) 13:28:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000200)="150300000600010000000200850cf7c21975e697080080356b2a2fcddad8897c6f11876d886b662100080000d51cc5470a66e79f60d8b33deae307d02f74610000000000b7c3d66412e3a9a0", 0x4c, 0x0, 0x0, 0x0) 13:28:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000180), &(0x7f0000000000)=0x4) 13:28:28 executing program 5: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 13:28:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) close(r0) 13:28:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 232.806636][ T26] audit: type=1804 audit(1562592512.922:72): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/88/bus" dev="sda1" ino=16782 res=1 13:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:28:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d8b3a472a7515f51b54eb96e36ee804340a050a04c8027f4489dd4999d64fb4fcac85e2e7aa611b37765d70da2088756ad067fe5500fea9e7861f0109e087194"}}, 0x80}}, 0x0) 13:28:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)='W', 0x1}], 0x1}}], 0x1, 0x2000c880) 13:28:33 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) [ 233.005844][ T26] audit: type=1804 audit(1562592513.122:73): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/88/bus" dev="sda1" ino=16782 res=1 13:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:28:33 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x11, r0, 0x0, 0xffffffffffffffe7) 13:28:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3fd, 0x2}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x46) 13:28:33 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x8000008) 13:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:28:33 executing program 4: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 13:28:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 13:28:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffed3, 0x18}}, 0x0, 0x1a}, 0x20) 13:28:33 executing program 3: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa3b020000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00ff5afbc8dc78070040003500a1b2b7ba0f5effea015960fe162dc69bb1d9f68d877fbc8f8522e7bf1df9ae88526655d3984ce57696a89b66f305178839af3a5c87a7adb0d8bee5342b36fe8382fad653fd47afcedcc148096991a31d7c91a7a922bbe5f335440781b5fa26d9eb365df51cc4"], 0x0) 13:28:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="07f3c5a6fb7e1b2b65ec481b3d51167bd7134865e82dddb78ebfd0ef21dee528ffef841841056b5612b8d203d00e44d7ca3fcd43ff20dee21cbf9c521f921a71e841d13c3256d11cda5a8d5ca06bf02ac6f118da55f6744fed380d61b1ba3783a7768392ff559b7bea77d8909bae1ae4eef867847bc16f03141ad78cf8efb86edfe26a42242112f16d7bd386353b757bac3be3693e202d583a73d318fd87155b4ef3aa0f912a07f2e83b128dbbc6fd441af7f79911b33a95de1b18a5f1b66864e1e98f223880cd5206f98e699740566d7cfba6015e163d5854432731eee803df45f7b99798856c9a61b2e5d7887390e1e35ccdc9ec82fc8a5925310fb3bae8e31179d9a683e0c9139bd635bcb01ec5d9e80467b64122c030398f68cdbf839a55bca712a73ccd929068d7e37e769a07c981d1415ff4fe55216c438444ea7bcf881c733f125216884c9107453610b77a14c18ce752bbf2cbc18bcd97002103876c06c140ad987fe452fa0de16d4ee25221328101cee4808104ab2d3d3dc3086bce02c68d89e9b8a272727fb08bdd860533158df2d8287c75e66736e8bed4bdc666330dc7681f2ec3c600fffe992539509170dc7e42bc5b5aada932ef22e79b5d7fd537efd935c849d5a710144c2429a6f1c71e4e8010883e79cfc051ca18059d802a9b90218fa087b67d95e9835ca5bb142862e549c783c48e674a723363419a498889a04b181a6f3ff1ea187762456165997abf54dbc9e7130e5b997106baaa132e9f99de84e3f3e6bbb7eb901464a3dbe59219900ffd22b7e743d5e2c27596920474b51588590f833b8cff023f40e994a1866a543f13b144caf907799f46a581078632e3d1d71d30aed3e9d551387f5f804f2728da76367211cbfd024b330a5111b79a43d34fd794bd7e300d4c07e0360dd00a8daac79abe320fd2cf1ef7f8ed75e6c9242ef9994f41f493882ac4e88c584ce81d5e947eb1fe0e60b0535cbdf807f36e7d9757d6442482c38ad0017f4b783cbc6a9ba4cb5def7f9c0c3bdc9786d3316172a12279abf4a34786058e804abc0e05ce42bcf8c22951aee60a71010908d3727674cf75adc97ad72dfa6186b5418023b2fe52af4d5b0a900a2ecba9434f299df8d4a91bee0c9dc430b15d28270fd4a0f8f4c13b4729e2e9da781844e9d39e2ab1157c98836acd1a5e5552567aeed13ea19784e468a86c9cb3bc2824fb0e7b2ced3508264c1b00b5b89865208e866f3c7406920757c016a0a959ec8d3b0792f663f66c079f49f449739d53fd8b2352178e41287144d742c21a881b8ffda94ce25ca432132cc67746e287980cb97a5c398516fabb241dd8f5b58cb231ef4e98f9809c42e679bfdf7bae92a67def7908c253fe195c827161c086933cd0821206c6a5223d173edda00a7a934010ad13c50a89ef1608e0e2dc621c44cbf4b458847725fd0683f9c128ead3205b0371e686152ed2ce7d1fdfb99cbfc857e15bec3059587b4727575d7056b433d4bd71629da9ad801222ebae5e67dd354fdd52c39ff52f987c77b9dc1366457f332c6c4cb9e8f235da0b00cddc007ea0f09cdf038f1c56bb06c3d553c1e4fef81e8ebd76cdcf08b61c1b35a8b471bc7243784e2d1f4dc057f979c30faba7b50efcc773ce202206611924eee21fd60be834e50100d8689fe851acacd0d744025b71b0318313a121705577dd25cdf0e5292c1a1340ac400b5c342b69f807ae46ee0b11b23e75c1d4f6d3b5f744bce2c7e29df78fa6134c95a3d5ad1a00a16e0c8e7472dd521c93706cbdfc494eaf7028718c2e8593dde9398289664ad575658ce02d584c0040a1d5b97cb7810822d93e2fdd540a655403ad86a812a1a1a3436dc147a35998a99af4fc47a517d6fa7d9290cb5a90a3c3104acffabe178ef5e56d6bb5999a61c86e38ec913ea10a8afa71b7803d3540be305cc2ab87d57aa509fbe026a5dd5f26421aa96b541fdfe4cc12caa261dee613c5a4b1d20a28d26ce422199a6a8823ce1842829240a3a6f8851fce52e69a11f9d23882f99d8fbcfd7d2c5e3faed4d23e7a0023ccba54196c8b012b7f6dbeacaf01d62996a292dddb85884b49baa0837d20469d648beb8099b007327b47184535d9b741fe72feeb8e307f1adf291ae1bda28dbe1419855dc3bcf6281d711c2a347937a380e9c2c09591f7c17d45a8e2cd6200333dad8323cb2af13e121ca6e4f9c13e189ff6766184d16be4adccce1327a801c6e32a83026129d6a991cab55f5f4ebd32148582b7e07410d3a0786e56ad4c0061d8dba1f4f0112a385f69f11ed8ee6c3e6f8b00c9f55d1acdbaf223bb56ed022a3fca678e1764d253c182920eb97fbd62d0c2b28f3598ffe78714c47c90c045b7d4bdb9873a491971f7ed2d2719feb0befa4c1cb60c3d0553fabf3354faeb07138df96b6cbc7b1e1cfb1eb163ee953606e7a10e16fe6b8320b93de38c7cb8b8f345cc4a474f97f8cbc398e8c0d03e773f16279a97274fbe04faef1639683b3ad166ed551ec29a19b3ffe029f34a5c8bdf6ac1ea5ca2c61868d84ff42fcb56e98d1a5e0f90b17bba23dc91855522d8bf345ea7a68bd11119fc50c55a1ba5ceb811ce973a33434bb309dc3c73e25fbd4bd774fd2b25716db74b1c6f1cd2f2d0bb7a2e5dd3312709e69c01260c4b40e7cf89c822b116597cf25791ac6932bfaea7e9f5f19323a2338df721c45778bf0373aa3de06b0ad184261af61a1b3ca9ad7c0508e898ac0cc729cb4218b8878cdb904076eb4cae6ca7b5cf0a914ef69651ea42fd9b57a7b07ef5869030fff28456adb29b62741076b85b45c2d97ed8a6093ea15b0681f2e2103526819724f65121698afe6e9eb62c71b093364bbbb6d813c00a7fbacd921d471d11ea95000f0ba0be336ef6a9529ceef85861d4b3686e4a805899bfdb56e7a3f197d697fca431a2807f2fad3cea163ac604de7c140275687523c04a283f3cd8449444680a8ff45d0fb684cd83c963c2659332f71e3184ed7c60f1f95befe26795d5bc3899514b2a733c64f11d69c31ecb64e2aa08d9ae411a0d374c457c414abb0573379163f3fec647df6b5317f40e173bc4f0d87f20c1c956d5c1e3cc34a82eb7e4ac7a7a8a66e0908a8a9f79211c9ac944b06e66d48d3d681b17df3dbf96e01439fcb026e4038f5acdfd644c05cb4baf78b3eb55df8681ed7d02f18b75480b1dc755e73757646c0f640d95b68ae2f8bc3b4613b4b797d93e48b7f5d80046e2a8816373d4b489d1ba579c70d9d0229a18d01ee9fafa12b34c2dd96266ceba0bf4771337a2fda45167faa7d5d9c16bc3abd4b923795ce995c54c79f58b810f05899cc63de540eda88c4a5ae1508ffadd3f835aa172cb2f2f76a3d9eb45637c7665745cea698e10cce721db55fdb6fad06e25b06865a834b78e9a7382cfe47d42a7f668ff2ab16e7679b4ddd7178d5a470bcacd533731ab0f95de1a9e9763a818f47838d2383c6c993d5400e6543aecf34a26017e6d4a46e10fed5ebcc68208b99cef50fcaf4da317058bcc2e39b9b2ee71c1a32e70d48cec844c6020077f92c26d74d02cab595231becee80dc20f9b630137e39190e5d36974f7fdbaa17eb3ad3ad5f3cda09047d74f2995656280b516ed39d0590a259ecbce55ae432158c5a92b48d0106e51a8c54eafa2ead81e2affcecdf6ebdeac3c46ad6e7b9ab8eaf6924543f8b0749ac6749334eb3021fc32a23bd5577c16f901f8274618edfe97ac0cc8d48469ad138a639d6c4c2b87345cd5d73927c558b40e6866a6fc323da0a791a6052154990728b4e63bd65d9809aa8120240a6b7593279236c3dd1d13efd2ef8b74d45d48944161946261e3025ac83b4aeb97695625b8cc8a37aff0c9bcd0c1af82c053c997be8345000bc77fe54e6c9c47f82aabf068b04e51d048708375b761a85207216e9bd3cbf09f78141597ce875d4c4f4c6c23a8067fb1b5416a3e5348adb25e1cf7c563f3ff9676dcbe197df1eb4459a12ecdb0f36709d225f960ca4feaeaf73d0db4f998ccbafa48eca47521df3426eff5d2964351a02d5f212947c723b42d4342184baaba0432249ae2b3cd8b57ad670c7404bc4a2ac43167dfdb249f492c30a0cabb4fc4b7f1be2132c4dce6be7f64bfc6d69077ceb2f9423f504dea71c9c3fd0576620e7cd6f3a864536660289bb1829dee00603062dfa70f341ee661f0ac633bb3dc91a52dac0ecc1173e515462977c4b7056d4da7467fd02eafa7d601f767f29fed668caca6c48d3ee760ea26fbfe4f4c1db882daabfd27f562044623db1967e1652c28e7d6cbcb80812ffc8939cd7d31b2e58f36dbbd2d8c47bf30858cb80561fd076606f02d5e8879492c1fa962d8d45152bb5df9e478b66d42e8f3a74545d23bc096428bd7e7d18bf3185acbcaf93945f9ecc27adbaf11e9f20bdf7f412691642b5e633dfb842b7eaab4441217ab8d42a775a6b0d8471d88c159f73dafe4c42e51b08d44e77dcd15f4f85351cf6b9911fd07d94a83ca5d0dadf62cd10c8515863261a7d023410e1d44d64f75ff43b2e5dda834c0ea3baa965f109d3577f63022eb90525e124a4a09756378eaad5c63faf57ea4c4591a94e6f84fc259b3da61235299d5dba255a868d76d2fb506cf5946ea98c94d4d56334309b5832e23b23588f4161be3567e47196d6fbcb602ab9da5424a3bd7a9ba56f4558d441e7a2f129314c89190a4f87877de2887ab44859098acf730c3c0ef0d0b3a9cf5b767e61dd55c1a3a42475014fd656c94e40ff594230c0806c6018e497adefa3ac8679dc52ae47201d712aa366f3642584ba2ea2d1016e19fce7b4ecdd93109d03cd87b9f8dd91e5165ca563909cd1bfb260a5fd82b3723d587a4b1cdb7ffeb366006c80465ccf850c5eef8ec3d41d3e621a3a2c8672660c1c8fa6b0931d1711a928e4aee6de90fcdcea39e0836ed0c78aaaa7cb37b4dafc1b93eed6eea53a19318b469ab27b2e73cc5f71ef67ba478b38220896bd8f10493181bf2a393daa0302cba7c3168c2c18c72b2a1bc946ca46606cb11b396b957f5c3f28a9d2e7b5e1b1ff2b6882e4a6ff74aa4bb2e3c0a9cb6bbe2323580e1bb0f1161d3a8204ddf20ee9de472f724599df451fed66ef66098f407b403d65836c637693cb319448948ad4bf05bc04cf4dfd191810f7876673308469850aab91b4dbe059ef1f69fbbce115103e734771dd1cd2c04c8170551b23314acccf248361735dd81c37bf1c0c2406bdd9b98c279afac6f763dc0d059b70059400dfe528e722c7500e2de49205328483407f4c5899dbc4d26eab4e51684313e1c8d95e28fc0a516c127c990e54a278e6eaa042bdaf3a9360b0263e2a6f363844e7ba92f8b31c08f552ba471d149bf08360f9e3a98d5b75a290fe76929162f706d620f10f78177ad5d371c", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 233.721687][ T26] audit: type=1804 audit(1562592513.832:74): pid=11762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/89/bus" dev="sda1" ino=16782 res=1 13:28:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 234.040119][ T26] audit: type=1804 audit(1562592514.152:75): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333357647/syzkaller.dpqfyi/105/bus" dev="sda1" ino=16765 res=1 [ 234.128253][ T26] audit: type=1804 audit(1562592514.182:76): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir401644362/syzkaller.DKv139/99/bus" dev="sda1" ino=16782 res=1 13:28:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 234.364025][ T26] audit: type=1804 audit(1562592514.482:77): pid=11778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir279906717/syzkaller.q2nSPY/82/bus" dev="sda1" ino=16703 res=1 [ 234.492220][ T26] audit: type=1804 audit(1562592514.602:78): pid=11793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333357647/syzkaller.dpqfyi/106/bus" dev="sda1" ino=16831 res=1 [ 234.557974][ T26] audit: type=1804 audit(1562592514.662:79): pid=11790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/90/bus" dev="sda1" ino=16840 res=1 13:28:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="07f3c5a6fb7e1b2b65ec481b3d51167bd7134865e82dddb78ebfd0ef21dee528ffef841841056b5612b8d203d00e44d7ca3fcd43ff20dee21cbf9c521f921a71e841d13c3256d11cda5a8d5ca06bf02ac6f118da55f6744fed380d61b1ba3783a7768392ff559b7bea77d8909bae1ae4eef867847bc16f03141ad78cf8efb86edfe26a42242112f16d7bd386353b757bac3be3693e202d583a73d318fd87155b4ef3aa0f912a07f2e83b128dbbc6fd441af7f79911b33a95de1b18a5f1b66864e1e98f223880cd5206f98e699740566d7cfba6015e163d5854432731eee803df45f7b99798856c9a61b2e5d7887390e1e35ccdc9ec82fc8a5925310fb3bae8e31179d9a683e0c9139bd635bcb01ec5d9e80467b64122c030398f68cdbf839a55bca712a73ccd929068d7e37e769a07c981d1415ff4fe55216c438444ea7bcf881c733f125216884c9107453610b77a14c18ce752bbf2cbc18bcd97002103876c06c140ad987fe452fa0de16d4ee25221328101cee4808104ab2d3d3dc3086bce02c68d89e9b8a272727fb08bdd860533158df2d8287c75e66736e8bed4bdc666330dc7681f2ec3c600fffe992539509170dc7e42bc5b5aada932ef22e79b5d7fd537efd935c849d5a710144c2429a6f1c71e4e8010883e79cfc051ca18059d802a9b90218fa087b67d95e9835ca5bb142862e549c783c48e674a723363419a498889a04b181a6f3ff1ea187762456165997abf54dbc9e7130e5b997106baaa132e9f99de84e3f3e6bbb7eb901464a3dbe59219900ffd22b7e743d5e2c27596920474b51588590f833b8cff023f40e994a1866a543f13b144caf907799f46a581078632e3d1d71d30aed3e9d551387f5f804f2728da76367211cbfd024b330a5111b79a43d34fd794bd7e300d4c07e0360dd00a8daac79abe320fd2cf1ef7f8ed75e6c9242ef9994f41f493882ac4e88c584ce81d5e947eb1fe0e60b0535cbdf807f36e7d9757d6442482c38ad0017f4b783cbc6a9ba4cb5def7f9c0c3bdc9786d3316172a12279abf4a34786058e804abc0e05ce42bcf8c22951aee60a71010908d3727674cf75adc97ad72dfa6186b5418023b2fe52af4d5b0a900a2ecba9434f299df8d4a91bee0c9dc430b15d28270fd4a0f8f4c13b4729e2e9da781844e9d39e2ab1157c98836acd1a5e5552567aeed13ea19784e468a86c9cb3bc2824fb0e7b2ced3508264c1b00b5b89865208e866f3c7406920757c016a0a959ec8d3b0792f663f66c079f49f449739d53fd8b2352178e41287144d742c21a881b8ffda94ce25ca432132cc67746e287980cb97a5c398516fabb241dd8f5b58cb231ef4e98f9809c42e679bfdf7bae92a67def7908c253fe195c827161c086933cd0821206c6a5223d173edda00a7a934010ad13c50a89ef1608e0e2dc621c44cbf4b458847725fd0683f9c128ead3205b0371e686152ed2ce7d1fdfb99cbfc857e15bec3059587b4727575d7056b433d4bd71629da9ad801222ebae5e67dd354fdd52c39ff52f987c77b9dc1366457f332c6c4cb9e8f235da0b00cddc007ea0f09cdf038f1c56bb06c3d553c1e4fef81e8ebd76cdcf08b61c1b35a8b471bc7243784e2d1f4dc057f979c30faba7b50efcc773ce202206611924eee21fd60be834e50100d8689fe851acacd0d744025b71b0318313a121705577dd25cdf0e5292c1a1340ac400b5c342b69f807ae46ee0b11b23e75c1d4f6d3b5f744bce2c7e29df78fa6134c95a3d5ad1a00a16e0c8e7472dd521c93706cbdfc494eaf7028718c2e8593dde9398289664ad575658ce02d584c0040a1d5b97cb7810822d93e2fdd540a655403ad86a812a1a1a3436dc147a35998a99af4fc47a517d6fa7d9290cb5a90a3c3104acffabe178ef5e56d6bb5999a61c86e38ec913ea10a8afa71b7803d3540be305cc2ab87d57aa509fbe026a5dd5f26421aa96b541fdfe4cc12caa261dee613c5a4b1d20a28d26ce422199a6a8823ce1842829240a3a6f8851fce52e69a11f9d23882f99d8fbcfd7d2c5e3faed4d23e7a0023ccba54196c8b012b7f6dbeacaf01d62996a292dddb85884b49baa0837d20469d648beb8099b007327b47184535d9b741fe72feeb8e307f1adf291ae1bda28dbe1419855dc3bcf6281d711c2a347937a380e9c2c09591f7c17d45a8e2cd6200333dad8323cb2af13e121ca6e4f9c13e189ff6766184d16be4adccce1327a801c6e32a83026129d6a991cab55f5f4ebd32148582b7e07410d3a0786e56ad4c0061d8dba1f4f0112a385f69f11ed8ee6c3e6f8b00c9f55d1acdbaf223bb56ed022a3fca678e1764d253c182920eb97fbd62d0c2b28f3598ffe78714c47c90c045b7d4bdb9873a491971f7ed2d2719feb0befa4c1cb60c3d0553fabf3354faeb07138df96b6cbc7b1e1cfb1eb163ee953606e7a10e16fe6b8320b93de38c7cb8b8f345cc4a474f97f8cbc398e8c0d03e773f16279a97274fbe04faef1639683b3ad166ed551ec29a19b3ffe029f34a5c8bdf6ac1ea5ca2c61868d84ff42fcb56e98d1a5e0f90b17bba23dc91855522d8bf345ea7a68bd11119fc50c55a1ba5ceb811ce973a33434bb309dc3c73e25fbd4bd774fd2b25716db74b1c6f1cd2f2d0bb7a2e5dd3312709e69c01260c4b40e7cf89c822b116597cf25791ac6932bfaea7e9f5f19323a2338df721c45778bf0373aa3de06b0ad184261af61a1b3ca9ad7c0508e898ac0cc729cb4218b8878cdb904076eb4cae6ca7b5cf0a914ef69651ea42fd9b57a7b07ef5869030fff28456adb29b62741076b85b45c2d97ed8a6093ea15b0681f2e2103526819724f65121698afe6e9eb62c71b093364bbbb6d813c00a7fbacd921d471d11ea95000f0ba0be336ef6a9529ceef85861d4b3686e4a805899bfdb56e7a3f197d697fca431a2807f2fad3cea163ac604de7c140275687523c04a283f3cd8449444680a8ff45d0fb684cd83c963c2659332f71e3184ed7c60f1f95befe26795d5bc3899514b2a733c64f11d69c31ecb64e2aa08d9ae411a0d374c457c414abb0573379163f3fec647df6b5317f40e173bc4f0d87f20c1c956d5c1e3cc34a82eb7e4ac7a7a8a66e0908a8a9f79211c9ac944b06e66d48d3d681b17df3dbf96e01439fcb026e4038f5acdfd644c05cb4baf78b3eb55df8681ed7d02f18b75480b1dc755e73757646c0f640d95b68ae2f8bc3b4613b4b797d93e48b7f5d80046e2a8816373d4b489d1ba579c70d9d0229a18d01ee9fafa12b34c2dd96266ceba0bf4771337a2fda45167faa7d5d9c16bc3abd4b923795ce995c54c79f58b810f05899cc63de540eda88c4a5ae1508ffadd3f835aa172cb2f2f76a3d9eb45637c7665745cea698e10cce721db55fdb6fad06e25b06865a834b78e9a7382cfe47d42a7f668ff2ab16e7679b4ddd7178d5a470bcacd533731ab0f95de1a9e9763a818f47838d2383c6c993d5400e6543aecf34a26017e6d4a46e10fed5ebcc68208b99cef50fcaf4da317058bcc2e39b9b2ee71c1a32e70d48cec844c6020077f92c26d74d02cab595231becee80dc20f9b630137e39190e5d36974f7fdbaa17eb3ad3ad5f3cda09047d74f2995656280b516ed39d0590a259ecbce55ae432158c5a92b48d0106e51a8c54eafa2ead81e2affcecdf6ebdeac3c46ad6e7b9ab8eaf6924543f8b0749ac6749334eb3021fc32a23bd5577c16f901f8274618edfe97ac0cc8d48469ad138a639d6c4c2b87345cd5d73927c558b40e6866a6fc323da0a791a6052154990728b4e63bd65d9809aa8120240a6b7593279236c3dd1d13efd2ef8b74d45d48944161946261e3025ac83b4aeb97695625b8cc8a37aff0c9bcd0c1af82c053c997be8345000bc77fe54e6c9c47f82aabf068b04e51d048708375b761a85207216e9bd3cbf09f78141597ce875d4c4f4c6c23a8067fb1b5416a3e5348adb25e1cf7c563f3ff9676dcbe197df1eb4459a12ecdb0f36709d225f960ca4feaeaf73d0db4f998ccbafa48eca47521df3426eff5d2964351a02d5f212947c723b42d4342184baaba0432249ae2b3cd8b57ad670c7404bc4a2ac43167dfdb249f492c30a0cabb4fc4b7f1be2132c4dce6be7f64bfc6d69077ceb2f9423f504dea71c9c3fd0576620e7cd6f3a864536660289bb1829dee00603062dfa70f341ee661f0ac633bb3dc91a52dac0ecc1173e515462977c4b7056d4da7467fd02eafa7d601f767f29fed668caca6c48d3ee760ea26fbfe4f4c1db882daabfd27f562044623db1967e1652c28e7d6cbcb80812ffc8939cd7d31b2e58f36dbbd2d8c47bf30858cb80561fd076606f02d5e8879492c1fa962d8d45152bb5df9e478b66d42e8f3a74545d23bc096428bd7e7d18bf3185acbcaf93945f9ecc27adbaf11e9f20bdf7f412691642b5e633dfb842b7eaab4441217ab8d42a775a6b0d8471d88c159f73dafe4c42e51b08d44e77dcd15f4f85351cf6b9911fd07d94a83ca5d0dadf62cd10c8515863261a7d023410e1d44d64f75ff43b2e5dda834c0ea3baa965f109d3577f63022eb90525e124a4a09756378eaad5c63faf57ea4c4591a94e6f84fc259b3da61235299d5dba255a868d76d2fb506cf5946ea98c94d4d56334309b5832e23b23588f4161be3567e47196d6fbcb602ab9da5424a3bd7a9ba56f4558d441e7a2f129314c89190a4f87877de2887ab44859098acf730c3c0ef0d0b3a9cf5b767e61dd55c1a3a42475014fd656c94e40ff594230c0806c6018e497adefa3ac8679dc52ae47201d712aa366f3642584ba2ea2d1016e19fce7b4ecdd93109d03cd87b9f8dd91e5165ca563909cd1bfb260a5fd82b3723d587a4b1cdb7ffeb366006c80465ccf850c5eef8ec3d41d3e621a3a2c8672660c1c8fa6b0931d1711a928e4aee6de90fcdcea39e0836ed0c78aaaa7cb37b4dafc1b93eed6eea53a19318b469ab27b2e73cc5f71ef67ba478b38220896bd8f10493181bf2a393daa0302cba7c3168c2c18c72b2a1bc946ca46606cb11b396b957f5c3f28a9d2e7b5e1b1ff2b6882e4a6ff74aa4bb2e3c0a9cb6bbe2323580e1bb0f1161d3a8204ddf20ee9de472f724599df451fed66ef66098f407b403d65836c637693cb319448948ad4bf05bc04cf4dfd191810f7876673308469850aab91b4dbe059ef1f69fbbce115103e734771dd1cd2c04c8170551b23314acccf248361735dd81c37bf1c0c2406bdd9b98c279afac6f763dc0d059b70059400dfe528e722c7500e2de49205328483407f4c5899dbc4d26eab4e51684313e1c8d95e28fc0a516c127c990e54a278e6eaa042bdaf3a9360b0263e2a6f363844e7ba92f8b31c08f552ba471d149bf08360f9e3a98d5b75a290fe76929162f706d620f10f78177ad5d371c", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="07f3c5a6fb7e1b2b65ec481b3d51167bd7134865e82dddb78ebfd0ef21dee528ffef841841056b5612b8d203d00e44d7ca3fcd43ff20dee21cbf9c521f921a71e841d13c3256d11cda5a8d5ca06bf02ac6f118da55f6744fed380d61b1ba3783a7768392ff559b7bea77d8909bae1ae4eef867847bc16f03141ad78cf8efb86edfe26a42242112f16d7bd386353b757bac3be3693e202d583a73d318fd87155b4ef3aa0f912a07f2e83b128dbbc6fd441af7f79911b33a95de1b18a5f1b66864e1e98f223880cd5206f98e699740566d7cfba6015e163d5854432731eee803df45f7b99798856c9a61b2e5d7887390e1e35ccdc9ec82fc8a5925310fb3bae8e31179d9a683e0c9139bd635bcb01ec5d9e80467b64122c030398f68cdbf839a55bca712a73ccd929068d7e37e769a07c981d1415ff4fe55216c438444ea7bcf881c733f125216884c9107453610b77a14c18ce752bbf2cbc18bcd97002103876c06c140ad987fe452fa0de16d4ee25221328101cee4808104ab2d3d3dc3086bce02c68d89e9b8a272727fb08bdd860533158df2d8287c75e66736e8bed4bdc666330dc7681f2ec3c600fffe992539509170dc7e42bc5b5aada932ef22e79b5d7fd537efd935c849d5a710144c2429a6f1c71e4e8010883e79cfc051ca18059d802a9b90218fa087b67d95e9835ca5bb142862e549c783c48e674a723363419a498889a04b181a6f3ff1ea187762456165997abf54dbc9e7130e5b997106baaa132e9f99de84e3f3e6bbb7eb901464a3dbe59219900ffd22b7e743d5e2c27596920474b51588590f833b8cff023f40e994a1866a543f13b144caf907799f46a581078632e3d1d71d30aed3e9d551387f5f804f2728da76367211cbfd024b330a5111b79a43d34fd794bd7e300d4c07e0360dd00a8daac79abe320fd2cf1ef7f8ed75e6c9242ef9994f41f493882ac4e88c584ce81d5e947eb1fe0e60b0535cbdf807f36e7d9757d6442482c38ad0017f4b783cbc6a9ba4cb5def7f9c0c3bdc9786d3316172a12279abf4a34786058e804abc0e05ce42bcf8c22951aee60a71010908d3727674cf75adc97ad72dfa6186b5418023b2fe52af4d5b0a900a2ecba9434f299df8d4a91bee0c9dc430b15d28270fd4a0f8f4c13b4729e2e9da781844e9d39e2ab1157c98836acd1a5e5552567aeed13ea19784e468a86c9cb3bc2824fb0e7b2ced3508264c1b00b5b89865208e866f3c7406920757c016a0a959ec8d3b0792f663f66c079f49f449739d53fd8b2352178e41287144d742c21a881b8ffda94ce25ca432132cc67746e287980cb97a5c398516fabb241dd8f5b58cb231ef4e98f9809c42e679bfdf7bae92a67def7908c253fe195c827161c086933cd0821206c6a5223d173edda00a7a934010ad13c50a89ef1608e0e2dc621c44cbf4b458847725fd0683f9c128ead3205b0371e686152ed2ce7d1fdfb99cbfc857e15bec3059587b4727575d7056b433d4bd71629da9ad801222ebae5e67dd354fdd52c39ff52f987c77b9dc1366457f332c6c4cb9e8f235da0b00cddc007ea0f09cdf038f1c56bb06c3d553c1e4fef81e8ebd76cdcf08b61c1b35a8b471bc7243784e2d1f4dc057f979c30faba7b50efcc773ce202206611924eee21fd60be834e50100d8689fe851acacd0d744025b71b0318313a121705577dd25cdf0e5292c1a1340ac400b5c342b69f807ae46ee0b11b23e75c1d4f6d3b5f744bce2c7e29df78fa6134c95a3d5ad1a00a16e0c8e7472dd521c93706cbdfc494eaf7028718c2e8593dde9398289664ad575658ce02d584c0040a1d5b97cb7810822d93e2fdd540a655403ad86a812a1a1a3436dc147a35998a99af4fc47a517d6fa7d9290cb5a90a3c3104acffabe178ef5e56d6bb5999a61c86e38ec913ea10a8afa71b7803d3540be305cc2ab87d57aa509fbe026a5dd5f26421aa96b541fdfe4cc12caa261dee613c5a4b1d20a28d26ce422199a6a8823ce1842829240a3a6f8851fce52e69a11f9d23882f99d8fbcfd7d2c5e3faed4d23e7a0023ccba54196c8b012b7f6dbeacaf01d62996a292dddb85884b49baa0837d20469d648beb8099b007327b47184535d9b741fe72feeb8e307f1adf291ae1bda28dbe1419855dc3bcf6281d711c2a347937a380e9c2c09591f7c17d45a8e2cd6200333dad8323cb2af13e121ca6e4f9c13e189ff6766184d16be4adccce1327a801c6e32a83026129d6a991cab55f5f4ebd32148582b7e07410d3a0786e56ad4c0061d8dba1f4f0112a385f69f11ed8ee6c3e6f8b00c9f55d1acdbaf223bb56ed022a3fca678e1764d253c182920eb97fbd62d0c2b28f3598ffe78714c47c90c045b7d4bdb9873a491971f7ed2d2719feb0befa4c1cb60c3d0553fabf3354faeb07138df96b6cbc7b1e1cfb1eb163ee953606e7a10e16fe6b8320b93de38c7cb8b8f345cc4a474f97f8cbc398e8c0d03e773f16279a97274fbe04faef1639683b3ad166ed551ec29a19b3ffe029f34a5c8bdf6ac1ea5ca2c61868d84ff42fcb56e98d1a5e0f90b17bba23dc91855522d8bf345ea7a68bd11119fc50c55a1ba5ceb811ce973a33434bb309dc3c73e25fbd4bd774fd2b25716db74b1c6f1cd2f2d0bb7a2e5dd3312709e69c01260c4b40e7cf89c822b116597cf25791ac6932bfaea7e9f5f19323a2338df721c45778bf0373aa3de06b0ad184261af61a1b3ca9ad7c0508e898ac0cc729cb4218b8878cdb904076eb4cae6ca7b5cf0a914ef69651ea42fd9b57a7b07ef5869030fff28456adb29b62741076b85b45c2d97ed8a6093ea15b0681f2e2103526819724f65121698afe6e9eb62c71b093364bbbb6d813c00a7fbacd921d471d11ea95000f0ba0be336ef6a9529ceef85861d4b3686e4a805899bfdb56e7a3f197d697fca431a2807f2fad3cea163ac604de7c140275687523c04a283f3cd8449444680a8ff45d0fb684cd83c963c2659332f71e3184ed7c60f1f95befe26795d5bc3899514b2a733c64f11d69c31ecb64e2aa08d9ae411a0d374c457c414abb0573379163f3fec647df6b5317f40e173bc4f0d87f20c1c956d5c1e3cc34a82eb7e4ac7a7a8a66e0908a8a9f79211c9ac944b06e66d48d3d681b17df3dbf96e01439fcb026e4038f5acdfd644c05cb4baf78b3eb55df8681ed7d02f18b75480b1dc755e73757646c0f640d95b68ae2f8bc3b4613b4b797d93e48b7f5d80046e2a8816373d4b489d1ba579c70d9d0229a18d01ee9fafa12b34c2dd96266ceba0bf4771337a2fda45167faa7d5d9c16bc3abd4b923795ce995c54c79f58b810f05899cc63de540eda88c4a5ae1508ffadd3f835aa172cb2f2f76a3d9eb45637c7665745cea698e10cce721db55fdb6fad06e25b06865a834b78e9a7382cfe47d42a7f668ff2ab16e7679b4ddd7178d5a470bcacd533731ab0f95de1a9e9763a818f47838d2383c6c993d5400e6543aecf34a26017e6d4a46e10fed5ebcc68208b99cef50fcaf4da317058bcc2e39b9b2ee71c1a32e70d48cec844c6020077f92c26d74d02cab595231becee80dc20f9b630137e39190e5d36974f7fdbaa17eb3ad3ad5f3cda09047d74f2995656280b516ed39d0590a259ecbce55ae432158c5a92b48d0106e51a8c54eafa2ead81e2affcecdf6ebdeac3c46ad6e7b9ab8eaf6924543f8b0749ac6749334eb3021fc32a23bd5577c16f901f8274618edfe97ac0cc8d48469ad138a639d6c4c2b87345cd5d73927c558b40e6866a6fc323da0a791a6052154990728b4e63bd65d9809aa8120240a6b7593279236c3dd1d13efd2ef8b74d45d48944161946261e3025ac83b4aeb97695625b8cc8a37aff0c9bcd0c1af82c053c997be8345000bc77fe54e6c9c47f82aabf068b04e51d048708375b761a85207216e9bd3cbf09f78141597ce875d4c4f4c6c23a8067fb1b5416a3e5348adb25e1cf7c563f3ff9676dcbe197df1eb4459a12ecdb0f36709d225f960ca4feaeaf73d0db4f998ccbafa48eca47521df3426eff5d2964351a02d5f212947c723b42d4342184baaba0432249ae2b3cd8b57ad670c7404bc4a2ac43167dfdb249f492c30a0cabb4fc4b7f1be2132c4dce6be7f64bfc6d69077ceb2f9423f504dea71c9c3fd0576620e7cd6f3a864536660289bb1829dee00603062dfa70f341ee661f0ac633bb3dc91a52dac0ecc1173e515462977c4b7056d4da7467fd02eafa7d601f767f29fed668caca6c48d3ee760ea26fbfe4f4c1db882daabfd27f562044623db1967e1652c28e7d6cbcb80812ffc8939cd7d31b2e58f36dbbd2d8c47bf30858cb80561fd076606f02d5e8879492c1fa962d8d45152bb5df9e478b66d42e8f3a74545d23bc096428bd7e7d18bf3185acbcaf93945f9ecc27adbaf11e9f20bdf7f412691642b5e633dfb842b7eaab4441217ab8d42a775a6b0d8471d88c159f73dafe4c42e51b08d44e77dcd15f4f85351cf6b9911fd07d94a83ca5d0dadf62cd10c8515863261a7d023410e1d44d64f75ff43b2e5dda834c0ea3baa965f109d3577f63022eb90525e124a4a09756378eaad5c63faf57ea4c4591a94e6f84fc259b3da61235299d5dba255a868d76d2fb506cf5946ea98c94d4d56334309b5832e23b23588f4161be3567e47196d6fbcb602ab9da5424a3bd7a9ba56f4558d441e7a2f129314c89190a4f87877de2887ab44859098acf730c3c0ef0d0b3a9cf5b767e61dd55c1a3a42475014fd656c94e40ff594230c0806c6018e497adefa3ac8679dc52ae47201d712aa366f3642584ba2ea2d1016e19fce7b4ecdd93109d03cd87b9f8dd91e5165ca563909cd1bfb260a5fd82b3723d587a4b1cdb7ffeb366006c80465ccf850c5eef8ec3d41d3e621a3a2c8672660c1c8fa6b0931d1711a928e4aee6de90fcdcea39e0836ed0c78aaaa7cb37b4dafc1b93eed6eea53a19318b469ab27b2e73cc5f71ef67ba478b38220896bd8f10493181bf2a393daa0302cba7c3168c2c18c72b2a1bc946ca46606cb11b396b957f5c3f28a9d2e7b5e1b1ff2b6882e4a6ff74aa4bb2e3c0a9cb6bbe2323580e1bb0f1161d3a8204ddf20ee9de472f724599df451fed66ef66098f407b403d65836c637693cb319448948ad4bf05bc04cf4dfd191810f7876673308469850aab91b4dbe059ef1f69fbbce115103e734771dd1cd2c04c8170551b23314acccf248361735dd81c37bf1c0c2406bdd9b98c279afac6f763dc0d059b70059400dfe528e722c7500e2de49205328483407f4c5899dbc4d26eab4e51684313e1c8d95e28fc0a516c127c990e54a278e6eaa042bdaf3a9360b0263e2a6f363844e7ba92f8b31c08f552ba471d149bf08360f9e3a98d5b75a290fe76929162f706d620f10f78177ad5d371c", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 234.700605][ T26] audit: type=1804 audit(1562592514.792:80): pid=11798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir401644362/syzkaller.DKv139/100/bus" dev="sda1" ino=16841 res=1 13:28:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) [ 234.996404][ T26] audit: type=1804 audit(1562592515.112:81): pid=11808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333357647/syzkaller.dpqfyi/107/bus" dev="sda1" ino=16849 res=1 13:28:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="07f3c5a6fb7e1b2b65ec481b3d51167bd7134865e82dddb78ebfd0ef21dee528ffef841841056b5612b8d203d00e44d7ca3fcd43ff20dee21cbf9c521f921a71e841d13c3256d11cda5a8d5ca06bf02ac6f118da55f6744fed380d61b1ba3783a7768392ff559b7bea77d8909bae1ae4eef867847bc16f03141ad78cf8efb86edfe26a42242112f16d7bd386353b757bac3be3693e202d583a73d318fd87155b4ef3aa0f912a07f2e83b128dbbc6fd441af7f79911b33a95de1b18a5f1b66864e1e98f223880cd5206f98e699740566d7cfba6015e163d5854432731eee803df45f7b99798856c9a61b2e5d7887390e1e35ccdc9ec82fc8a5925310fb3bae8e31179d9a683e0c9139bd635bcb01ec5d9e80467b64122c030398f68cdbf839a55bca712a73ccd929068d7e37e769a07c981d1415ff4fe55216c438444ea7bcf881c733f125216884c9107453610b77a14c18ce752bbf2cbc18bcd97002103876c06c140ad987fe452fa0de16d4ee25221328101cee4808104ab2d3d3dc3086bce02c68d89e9b8a272727fb08bdd860533158df2d8287c75e66736e8bed4bdc666330dc7681f2ec3c600fffe992539509170dc7e42bc5b5aada932ef22e79b5d7fd537efd935c849d5a710144c2429a6f1c71e4e8010883e79cfc051ca18059d802a9b90218fa087b67d95e9835ca5bb142862e549c783c48e674a723363419a498889a04b181a6f3ff1ea187762456165997abf54dbc9e7130e5b997106baaa132e9f99de84e3f3e6bbb7eb901464a3dbe59219900ffd22b7e743d5e2c27596920474b51588590f833b8cff023f40e994a1866a543f13b144caf907799f46a581078632e3d1d71d30aed3e9d551387f5f804f2728da76367211cbfd024b330a5111b79a43d34fd794bd7e300d4c07e0360dd00a8daac79abe320fd2cf1ef7f8ed75e6c9242ef9994f41f493882ac4e88c584ce81d5e947eb1fe0e60b0535cbdf807f36e7d9757d6442482c38ad0017f4b783cbc6a9ba4cb5def7f9c0c3bdc9786d3316172a12279abf4a34786058e804abc0e05ce42bcf8c22951aee60a71010908d3727674cf75adc97ad72dfa6186b5418023b2fe52af4d5b0a900a2ecba9434f299df8d4a91bee0c9dc430b15d28270fd4a0f8f4c13b4729e2e9da781844e9d39e2ab1157c98836acd1a5e5552567aeed13ea19784e468a86c9cb3bc2824fb0e7b2ced3508264c1b00b5b89865208e866f3c7406920757c016a0a959ec8d3b0792f663f66c079f49f449739d53fd8b2352178e41287144d742c21a881b8ffda94ce25ca432132cc67746e287980cb97a5c398516fabb241dd8f5b58cb231ef4e98f9809c42e679bfdf7bae92a67def7908c253fe195c827161c086933cd0821206c6a5223d173edda00a7a934010ad13c50a89ef1608e0e2dc621c44cbf4b458847725fd0683f9c128ead3205b0371e686152ed2ce7d1fdfb99cbfc857e15bec3059587b4727575d7056b433d4bd71629da9ad801222ebae5e67dd354fdd52c39ff52f987c77b9dc1366457f332c6c4cb9e8f235da0b00cddc007ea0f09cdf038f1c56bb06c3d553c1e4fef81e8ebd76cdcf08b61c1b35a8b471bc7243784e2d1f4dc057f979c30faba7b50efcc773ce202206611924eee21fd60be834e50100d8689fe851acacd0d744025b71b0318313a121705577dd25cdf0e5292c1a1340ac400b5c342b69f807ae46ee0b11b23e75c1d4f6d3b5f744bce2c7e29df78fa6134c95a3d5ad1a00a16e0c8e7472dd521c93706cbdfc494eaf7028718c2e8593dde9398289664ad575658ce02d584c0040a1d5b97cb7810822d93e2fdd540a655403ad86a812a1a1a3436dc147a35998a99af4fc47a517d6fa7d9290cb5a90a3c3104acffabe178ef5e56d6bb5999a61c86e38ec913ea10a8afa71b7803d3540be305cc2ab87d57aa509fbe026a5dd5f26421aa96b541fdfe4cc12caa261dee613c5a4b1d20a28d26ce422199a6a8823ce1842829240a3a6f8851fce52e69a11f9d23882f99d8fbcfd7d2c5e3faed4d23e7a0023ccba54196c8b012b7f6dbeacaf01d62996a292dddb85884b49baa0837d20469d648beb8099b007327b47184535d9b741fe72feeb8e307f1adf291ae1bda28dbe1419855dc3bcf6281d711c2a347937a380e9c2c09591f7c17d45a8e2cd6200333dad8323cb2af13e121ca6e4f9c13e189ff6766184d16be4adccce1327a801c6e32a83026129d6a991cab55f5f4ebd32148582b7e07410d3a0786e56ad4c0061d8dba1f4f0112a385f69f11ed8ee6c3e6f8b00c9f55d1acdbaf223bb56ed022a3fca678e1764d253c182920eb97fbd62d0c2b28f3598ffe78714c47c90c045b7d4bdb9873a491971f7ed2d2719feb0befa4c1cb60c3d0553fabf3354faeb07138df96b6cbc7b1e1cfb1eb163ee953606e7a10e16fe6b8320b93de38c7cb8b8f345cc4a474f97f8cbc398e8c0d03e773f16279a97274fbe04faef1639683b3ad166ed551ec29a19b3ffe029f34a5c8bdf6ac1ea5ca2c61868d84ff42fcb56e98d1a5e0f90b17bba23dc91855522d8bf345ea7a68bd11119fc50c55a1ba5ceb811ce973a33434bb309dc3c73e25fbd4bd774fd2b25716db74b1c6f1cd2f2d0bb7a2e5dd3312709e69c01260c4b40e7cf89c822b116597cf25791ac6932bfaea7e9f5f19323a2338df721c45778bf0373aa3de06b0ad184261af61a1b3ca9ad7c0508e898ac0cc729cb4218b8878cdb904076eb4cae6ca7b5cf0a914ef69651ea42fd9b57a7b07ef5869030fff28456adb29b62741076b85b45c2d97ed8a6093ea15b0681f2e2103526819724f65121698afe6e9eb62c71b093364bbbb6d813c00a7fbacd921d471d11ea95000f0ba0be336ef6a9529ceef85861d4b3686e4a805899bfdb56e7a3f197d697fca431a2807f2fad3cea163ac604de7c140275687523c04a283f3cd8449444680a8ff45d0fb684cd83c963c2659332f71e3184ed7c60f1f95befe26795d5bc3899514b2a733c64f11d69c31ecb64e2aa08d9ae411a0d374c457c414abb0573379163f3fec647df6b5317f40e173bc4f0d87f20c1c956d5c1e3cc34a82eb7e4ac7a7a8a66e0908a8a9f79211c9ac944b06e66d48d3d681b17df3dbf96e01439fcb026e4038f5acdfd644c05cb4baf78b3eb55df8681ed7d02f18b75480b1dc755e73757646c0f640d95b68ae2f8bc3b4613b4b797d93e48b7f5d80046e2a8816373d4b489d1ba579c70d9d0229a18d01ee9fafa12b34c2dd96266ceba0bf4771337a2fda45167faa7d5d9c16bc3abd4b923795ce995c54c79f58b810f05899cc63de540eda88c4a5ae1508ffadd3f835aa172cb2f2f76a3d9eb45637c7665745cea698e10cce721db55fdb6fad06e25b06865a834b78e9a7382cfe47d42a7f668ff2ab16e7679b4ddd7178d5a470bcacd533731ab0f95de1a9e9763a818f47838d2383c6c993d5400e6543aecf34a26017e6d4a46e10fed5ebcc68208b99cef50fcaf4da317058bcc2e39b9b2ee71c1a32e70d48cec844c6020077f92c26d74d02cab595231becee80dc20f9b630137e39190e5d36974f7fdbaa17eb3ad3ad5f3cda09047d74f2995656280b516ed39d0590a259ecbce55ae432158c5a92b48d0106e51a8c54eafa2ead81e2affcecdf6ebdeac3c46ad6e7b9ab8eaf6924543f8b0749ac6749334eb3021fc32a23bd5577c16f901f8274618edfe97ac0cc8d48469ad138a639d6c4c2b87345cd5d73927c558b40e6866a6fc323da0a791a6052154990728b4e63bd65d9809aa8120240a6b7593279236c3dd1d13efd2ef8b74d45d48944161946261e3025ac83b4aeb97695625b8cc8a37aff0c9bcd0c1af82c053c997be8345000bc77fe54e6c9c47f82aabf068b04e51d048708375b761a85207216e9bd3cbf09f78141597ce875d4c4f4c6c23a8067fb1b5416a3e5348adb25e1cf7c563f3ff9676dcbe197df1eb4459a12ecdb0f36709d225f960ca4feaeaf73d0db4f998ccbafa48eca47521df3426eff5d2964351a02d5f212947c723b42d4342184baaba0432249ae2b3cd8b57ad670c7404bc4a2ac43167dfdb249f492c30a0cabb4fc4b7f1be2132c4dce6be7f64bfc6d69077ceb2f9423f504dea71c9c3fd0576620e7cd6f3a864536660289bb1829dee00603062dfa70f341ee661f0ac633bb3dc91a52dac0ecc1173e515462977c4b7056d4da7467fd02eafa7d601f767f29fed668caca6c48d3ee760ea26fbfe4f4c1db882daabfd27f562044623db1967e1652c28e7d6cbcb80812ffc8939cd7d31b2e58f36dbbd2d8c47bf30858cb80561fd076606f02d5e8879492c1fa962d8d45152bb5df9e478b66d42e8f3a74545d23bc096428bd7e7d18bf3185acbcaf93945f9ecc27adbaf11e9f20bdf7f412691642b5e633dfb842b7eaab4441217ab8d42a775a6b0d8471d88c159f73dafe4c42e51b08d44e77dcd15f4f85351cf6b9911fd07d94a83ca5d0dadf62cd10c8515863261a7d023410e1d44d64f75ff43b2e5dda834c0ea3baa965f109d3577f63022eb90525e124a4a09756378eaad5c63faf57ea4c4591a94e6f84fc259b3da61235299d5dba255a868d76d2fb506cf5946ea98c94d4d56334309b5832e23b23588f4161be3567e47196d6fbcb602ab9da5424a3bd7a9ba56f4558d441e7a2f129314c89190a4f87877de2887ab44859098acf730c3c0ef0d0b3a9cf5b767e61dd55c1a3a42475014fd656c94e40ff594230c0806c6018e497adefa3ac8679dc52ae47201d712aa366f3642584ba2ea2d1016e19fce7b4ecdd93109d03cd87b9f8dd91e5165ca563909cd1bfb260a5fd82b3723d587a4b1cdb7ffeb366006c80465ccf850c5eef8ec3d41d3e621a3a2c8672660c1c8fa6b0931d1711a928e4aee6de90fcdcea39e0836ed0c78aaaa7cb37b4dafc1b93eed6eea53a19318b469ab27b2e73cc5f71ef67ba478b38220896bd8f10493181bf2a393daa0302cba7c3168c2c18c72b2a1bc946ca46606cb11b396b957f5c3f28a9d2e7b5e1b1ff2b6882e4a6ff74aa4bb2e3c0a9cb6bbe2323580e1bb0f1161d3a8204ddf20ee9de472f724599df451fed66ef66098f407b403d65836c637693cb319448948ad4bf05bc04cf4dfd191810f7876673308469850aab91b4dbe059ef1f69fbbce115103e734771dd1cd2c04c8170551b23314acccf248361735dd81c37bf1c0c2406bdd9b98c279afac6f763dc0d059b70059400dfe528e722c7500e2de49205328483407f4c5899dbc4d26eab4e51684313e1c8d95e28fc0a516c127c990e54a278e6eaa042bdaf3a9360b0263e2a6f363844e7ba92f8b31c08f552ba471d149bf08360f9e3a98d5b75a290fe76929162f706d620f10f78177ad5d371c", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") 13:28:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "34f98770c62f9fa3b8e72c0a3497734acde90647922722b4207be3c7fb91f1f7263dbe89308f07796aa458f9ee77ff2e4f"}, 0x3c) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000e00)="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", 0xefd}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x8000000000044000) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000680)) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000, 0x407000}]) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000980)) 13:28:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xfffffffffffffffc}}, 0x14}}, 0x0) 13:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000e9ff000000ffffff7f000000000200000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000c64edcd8a9d7985f0000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:36 executing program 2: mq_unlink(&(0x7f0000000540)='.\x00') 13:28:36 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 13:28:36 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0x7ffffffff000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) 13:28:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xfffffffffffffffc}}, 0x14}}, 0x0) 13:28:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 13:28:36 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000080)={0x0, 0x3ff, 0x7f, [], &(0x7f0000000040)=0x2}) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x2ebc) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x7, {0x5, 0x1, 0x3, 0xfff, 0x5, 0x5, {0x0, 0x40, 0xee, 0x6, 0x0, 0x80000001, 0x101, 0x400, 0x3, 0x61, 0x7, r4, r5, 0x101, 0x10001}}}, 0x90) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000300)={0x2000000, 0xfffffffd, 0x6, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 13:28:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 13:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000e9ff000000ffffff7f000000000200000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000c64edcd8a9d7985f0000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 13:28:37 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000080)={0x0, 0x3ff, 0x7f, [], &(0x7f0000000040)=0x2}) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x2ebc) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x7, {0x5, 0x1, 0x3, 0xfff, 0x5, 0x5, {0x0, 0x40, 0xee, 0x6, 0x0, 0x80000001, 0x101, 0x400, 0x3, 0x61, 0x7, r4, r5, 0x101, 0x10001}}}, 0x90) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000300)={0x2000000, 0xfffffffd, 0x6, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 13:28:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xfffffffffffffffc}}, 0x14}}, 0x0) 13:28:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 13:28:37 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000080)={0x0, 0x3ff, 0x7f, [], &(0x7f0000000040)=0x2}) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x2ebc) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x7, {0x5, 0x1, 0x3, 0xfff, 0x5, 0x5, {0x0, 0x40, 0xee, 0x6, 0x0, 0x80000001, 0x101, 0x400, 0x3, 0x61, 0x7, r4, r5, 0x101, 0x10001}}}, 0x90) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000300)={0x2000000, 0xfffffffd, 0x6, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 13:28:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="b80000000000000029000000040000008102020100ff3a06fe8000b87f25f8fb0700c171df2a488c992ef8b0264f3701c721001000000000000096630f5e4fccdc511f0000002572a00000000000009926e81e5458c4239a93f53fcd7d000004009f61a8c59c68a22fd8b1ae111552f05ddb342e4c775364519853793d149465c80010000000000000c2f5da37c4b726314b7d8b5ab3a3bfb87df50000000000000000ead41991725a01a8d3d5cef84fabd9e71600000000"], 0xb8}, 0x0) 13:28:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xfffffffffffffffc}}, 0x14}}, 0x0) 13:28:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x80) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:38 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000080)={0x0, 0x3ff, 0x7f, [], &(0x7f0000000040)=0x2}) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x2ebc) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x7, {0x5, 0x1, 0x3, 0xfff, 0x5, 0x5, {0x0, 0x40, 0xee, 0x6, 0x0, 0x80000001, 0x101, 0x400, 0x3, 0x61, 0x7, r4, r5, 0x101, 0x10001}}}, 0x90) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000300)={0x2000000, 0xfffffffd, 0x6, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 13:28:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x5, 0x12e, [0x20000080, 0x0, 0x0, 0x2000014e, 0x20001402], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'syzkaller0\x00', 'bridge_slave_0\x00', '\x00', 'team_slave_1\x00', @remote, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1a6) 13:28:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 239.110606][T11935] bond0: (slave bond_slave_1): Releasing backup interface 13:28:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 13:28:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:39 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x00\x00\x9e\xf3\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 13:28:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) [ 239.647106][T11936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 239.800939][T11936] bond0: (slave bond_slave_1): Releasing backup interface 13:28:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xffffffff80000000, 0x36e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x69, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x6000000000000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:28:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 240.029945][T11973] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.049242][T11973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 240.206904][T11978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 240.231227][T11973] syz-executor.1 (11973) used greatest stack depth: 22672 bytes left [ 240.366437][T11962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 13:28:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 13:28:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:28:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab0080582800000046008107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 240.532924][T11991] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 240.541892][T11987] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.578682][T11991] bridge0: port 3(hsr_slave_1) entered blocking state [ 240.598376][T11991] bridge0: port 3(hsr_slave_1) entered disabled state 13:28:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) [ 240.656412][T11994] bond0: (slave bond_slave_1): Releasing backup interface 13:28:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x0, @empty, 0x0, 0x0, 'sed\x00\x00\x00\x00\x13\x00'}, 0x2c) 13:28:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 241.421720][T11993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.453552][T12009] bond0: (slave bond_slave_1): Releasing backup interface 13:28:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000100)=0x80, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x111000, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) statx(r1, &(0x7f0000000140)='./file0\x00', 0x500, 0x20a, &(0x7f00000001c0)) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:28:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 241.877999][T12013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.897071][T12006] bond0: (slave bond_slave_1): Releasing backup interface 13:28:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x69e}], 0x1, 0x0, 0xffffffffffffffa7}}], 0x1, 0x200000000100, 0x0) 13:28:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) 13:28:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 242.268481][T12008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.281769][T12029] bond0: (slave bond_slave_1): Releasing backup interface 13:28:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x86913, r0, 0x0) 13:28:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 242.520209][T12028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.535109][T12044] bond0: (slave bond_slave_1): Releasing backup interface 13:28:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6f}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:28:43 executing program 5: mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000000) [ 242.912961][T12041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r1, 0x80000000000, 0x1) [ 242.979133][T12053] bond0: (slave bond_slave_1): Releasing backup interface 13:28:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) 13:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) 13:28:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000940)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8004, 0x0) acct(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r3, &(0x7f0000000400)=""/69, 0x45) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 243.392422][T12054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.409863][T12065] bond0: (slave bond_slave_1): Releasing backup interface 13:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000500)) 13:28:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r1, 0x80000000000, 0x1) 13:28:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f0000000180)=""/127, &(0x7f0000000040)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 243.716310][T12062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.740501][T12081] bond0: (slave bond_slave_1): Releasing backup interface 13:28:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) [ 244.074749][T12078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\x00') 13:28:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) 13:28:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) [ 244.134588][T12089] bond0: (slave bond_slave_1): Releasing backup interface 13:28:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) 13:28:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) 13:28:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) [ 244.666704][T12094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r1, 0x80000000000, 0x1) 13:28:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:28:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) 13:28:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) lseek(0xffffffffffffffff, 0x0, 0x0) 13:28:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r1, 0x80000000000, 0x1) 13:28:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 13:28:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:28:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0189436, &(0x7f0000000200)) 13:28:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 13:28:45 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:45 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x200800000000000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)}]) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = getpid() semget(0xffffffffffffffff, 0x4, 0x624) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ptrace(0x10, r1) write(r0, &(0x7f0000000200)="28f515a281a02310cf9f3198d13ec2becc1af5717e50db286b5fc6b79fc5ba67a17df916527278bb28f916f693d8b25f75be", 0x32) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) read$rfkill(r0, 0x0, 0x0) 13:28:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001100090469001b00810900000700fd3f03000000450001070000071419001a001502000007009183a8a50002000000000000000000", 0x39}], 0x1) 13:28:45 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="230000005e00817491bc655067d7aee4050c00000f000000f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 13:28:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 245.634556][T12177] device nr0 entered promiscuous mode 13:28:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 13:28:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 13:28:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x200800000000000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)}]) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = getpid() semget(0xffffffffffffffff, 0x4, 0x624) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ptrace(0x10, r1) write(r0, &(0x7f0000000200)="28f515a281a02310cf9f3198d13ec2becc1af5717e50db286b5fc6b79fc5ba67a17df916527278bb28f916f693d8b25f75be", 0x32) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) read$rfkill(r0, 0x0, 0x0) 13:28:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 13:28:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 13:28:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x200800000000000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)}]) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = getpid() semget(0xffffffffffffffff, 0x4, 0x624) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ptrace(0x10, r1) write(r0, &(0x7f0000000200)="28f515a281a02310cf9f3198d13ec2becc1af5717e50db286b5fc6b79fc5ba67a17df916527278bb28f916f693d8b25f75be", 0x32) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) read$rfkill(r0, 0x0, 0x0) [ 246.832914][T12215] device nr0 entered promiscuous mode 13:28:47 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 13:28:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 13:28:47 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x200800000000000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)}]) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = getpid() semget(0xffffffffffffffff, 0x4, 0x624) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ptrace(0x10, r1) write(r0, &(0x7f0000000200)="28f515a281a02310cf9f3198d13ec2becc1af5717e50db286b5fc6b79fc5ba67a17df916527278bb28f916f693d8b25f75be", 0x32) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) read$rfkill(r0, 0x0, 0x0) [ 247.572284][T12236] device nr0 entered promiscuous mode 13:28:47 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 13:28:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 13:28:48 executing program 5: clock_gettime(0xfffdfffffffffff1, &(0x7f0000000000)) [ 248.667719][T12248] device nr0 entered promiscuous mode 13:28:48 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x750e}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 13:28:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f0000001400)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:28:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="77000000000000000000000000000000000000773e6ee3d10e740000000000000044e820db9d8671f234b361e61b00"], 0x2f) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0xbfffffff, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x6, 'wlan1[', 0xfffffffffffffe9d, '', 0x6, 'wlan1['}}, 0x4f) [ 248.829068][T12268] FAT-fs (loop3): bogus number of reserved sectors [ 248.875258][T12278] sg_write: data in/out 89/33 bytes for SCSI command 0xff-- guessing data in; [ 248.875258][T12278] program syz-executor.5 not setting count and/or reply_len properly [ 248.900050][T12268] FAT-fs (loop3): Can't find a valid FAT filesystem 13:28:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="77000000000000000000000000000000000000773e6ee3d10e740000000000000044e820db9d8671f234b361e61b00"], 0x2f) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0xbfffffff, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x6, 'wlan1[', 0xfffffffffffffe9d, '', 0x6, 'wlan1['}}, 0x4f) [ 249.007435][T12286] sg_write: data in/out 89/33 bytes for SCSI command 0xff-- guessing data in; [ 249.007435][T12286] program syz-executor.5 not setting count and/or reply_len properly [ 249.028256][T12268] FAT-fs (loop3): bogus number of reserved sectors [ 249.035835][T12268] FAT-fs (loop3): Can't find a valid FAT filesystem [ 249.248550][T12295] sg_write: data in/out 89/33 bytes for SCSI command 0xff-- guessing data in; [ 249.248550][T12295] program syz-executor.5 not setting count and/or reply_len properly [ 249.402507][T12289] device nr0 entered promiscuous mode 13:28:49 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:49 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 13:28:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x4d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff67, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xb0ffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:28:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="77000000000000000000000000000000000000773e6ee3d10e740000000000000044e820db9d8671f234b361e61b00"], 0x2f) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0xbfffffff, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x6, 'wlan1[', 0xfffffffffffffe9d, '', 0x6, 'wlan1['}}, 0x4f) 13:28:49 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 249.640347][T12304] sg_write: data in/out 89/33 bytes for SCSI command 0xff-- guessing data in; [ 249.640347][T12304] program syz-executor.5 not setting count and/or reply_len properly 13:28:49 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000480)={'syz'}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000740)=ANY=[], 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) 13:28:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x750e}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 13:28:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='g'], 0x1) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0}, 0xa0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:28:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="77000000000000000000000000000000000000773e6ee3d10e740000000000000044e820db9d8671f234b361e61b00"], 0x2f) write$P9_RSTAT(r1, &(0x7f0000000080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0xbfffffff, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x6, 'wlan1[', 0xfffffffffffffe9d, '', 0x6, 'wlan1['}}, 0x4f) [ 249.787869][T12309] device nr0 entered promiscuous mode 13:28:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000480)={'syz'}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000740)=ANY=[], 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) [ 250.039879][T12327] sg_write: data in/out 89/33 bytes for SCSI command 0xff-- guessing data in; [ 250.039879][T12327] program syz-executor.5 not setting count and/or reply_len properly 13:28:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000480)={'syz'}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000740)=ANY=[], 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) 13:28:50 executing program 5: ioprio_set$pid(0x8000000002, 0x0, 0x7c39) clone(0x20008577, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 250.428075][T12326] device nr0 entered promiscuous mode 13:28:50 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 13:28:50 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000480)={'syz'}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000740)=ANY=[], 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffff8) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) 13:28:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x0) fstat(0xffffffffffffff9c, 0x0) getresgid(0x0, &(0x7f0000000a00)=0x0, 0x0) fchown(r0, 0x0, r1) r2 = socket$inet(0x10, 0x4, 0x400000003) sendmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x306a, 0x0) r4 = memfd_create(&(0x7f0000000400)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 13:28:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 13:28:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') rt_sigtimedwait(0x0, 0x0, &(0x7f000044a000)={0x0, 0x989680}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syScall\x00'}}, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000001400)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x1) 13:28:50 executing program 4: mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:28:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x750e}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 13:28:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) [ 250.793960][T12355] device nr0 entered promiscuous mode 13:28:51 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x0) fstat(0xffffffffffffff9c, 0x0) getresgid(0x0, &(0x7f0000000a00)=0x0, 0x0) fchown(r0, 0x0, r1) r2 = socket$inet(0x10, 0x4, 0x400000003) sendmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x306a, 0x0) r4 = memfd_create(&(0x7f0000000400)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 13:28:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') rt_sigtimedwait(0x0, 0x0, &(0x7f000044a000)={0x0, 0x989680}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syScall\x00'}}, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000001400)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x1) 13:28:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') rt_sigtimedwait(0x0, 0x0, &(0x7f000044a000)={0x0, 0x989680}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syScall\x00'}}, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000001400)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x1) 13:28:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 13:28:51 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x0) fstat(0xffffffffffffff9c, 0x0) getresgid(0x0, &(0x7f0000000a00)=0x0, 0x0) fchown(r0, 0x0, r1) r2 = socket$inet(0x10, 0x4, 0x400000003) sendmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x306a, 0x0) r4 = memfd_create(&(0x7f0000000400)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 13:28:51 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') rt_sigtimedwait(0x0, 0x0, &(0x7f000044a000)={0x0, 0x989680}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syScall\x00'}}, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000001400)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0x1) 13:28:51 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x750e}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 13:28:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 13:28:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='6\x05\x00\x00\x00\x00\x14\x93)\xdcB\x00\x00\x00\x00\xa5:\x97\x87\xa0\xf3\x8a5~\x86\xdf\x01\x96\xb370\xd3\xc1\x8c%\n\xabD\xb7') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x0) fstat(0xffffffffffffff9c, 0x0) getresgid(0x0, &(0x7f0000000a00)=0x0, 0x0) fchown(r0, 0x0, r1) r2 = socket$inet(0x10, 0x4, 0x400000003) sendmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000800)}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x306a, 0x0) r4 = memfd_create(&(0x7f0000000400)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 13:28:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:52 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) timer_create(0x0, 0x0, 0x0) 13:28:52 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:52 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000800) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00\x00z\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:28:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 13:28:52 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 13:28:52 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 13:28:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 13:28:53 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"f06834e761500fb9c3ff09ea5bb975a7793c14ce3c00e5a06ce7e5aec112a6446fdaab1a1d697a7f4d7eea5eb9a30529800c789a7f50d9a5bd731f9e517cb272ac7ea2461c302bb8a901a77865018ccc80f941f1ff2bcc4a36e8996d41a6575868402ea5d9371759171142a4d0e5fd5bdefe7f6b11a284d8c122d5b4003d99c4402bea24b08fe7b88c65cada7ff3da2c04318005acb2b261673b4e9ae09cb385d2a29faab958528e835ace3420da58304bf8eee26596e69eb5a664e24c624ac46c77ed4dba876d668781a77d61a5add23b545a0790d55d35d4bc7b36eb4e9c2c5bdc91e3370fc2e9a0248a063fd5363c12d6029709f4cf188f55d703e054b3d6f8b38a4201c65c61ca5f3e1acc8549c2d7e7b9ad298710ba81fef943d9782958a2e291c4673a5bf27e09a517f8c01badf8afb5ad80ab650d0ac73b983bb38cc0899a4dc492b8427fb936c485b26f55f0faae2e5eec0cc1c6d63b76b473b5733e34c65106c32fe1ff77043b464fc40012de7407fe4626b2b0203337cf55f9f1d0b9d2531df2654d2e0f7c3a00e8b67ba73470f2a26a57039f08224ddf2aa07674701cb5ff53fd6d5d7b0e2ef1ec26545b26bcb3bdc659f1e78128c6f694d8262a8c71ede0979388ab2ee84aca59ae835ac7dcf60d1e63973a587aa4f21426a8bd730183b17e76f0674ef76bc166fb5b38f8ea9a1346706a8e6be8f5146f090257fdc19dcaf334ce067e897b1ef0a56512abd76c0e1eed61d06931044a1936e755cc906fee841938ae64c31add5ab40b8e0e3c3dfe4221b267ee8726738053b9aa2c31844f7cb4628af422c54abb662094d5987e9c625a62316f5d88af8b59e645592e9590affcc684c5df26d26de85cec7a48948e07a9cf4de75db3fd59f6086fec8a8e2468c1a5ff2e0b91f0735a2272dd326cd36ecb0b0ba12f1a8b7c9a282826d6b70fd29510ada1b09ab3e1b66cf76eb10eb52a2047a345157c7097437ebc9b55628cf5deb309f8c3cd96dc923404280bdcff831c6b49cd049c4a07f273c386b201a69d051b249f235424e6ee52aceff406306331d757a29d924c5d1a802dda9795546b99ffede93a1d15eec7394d4feba40261dad383ade36cc7803b69d18a992426958b54e85110af65efc60822a9279700c4e24f0d6adff9062bf7e1666a9f1f750d050b528c788d6548b790cb812fc88d434bccf1dfcb25a59e6e3d184860db8063bebc2c90ad785435d51bbe2c12dcbe17c0b64883be23004b9741ffce0c0cfcc8629c4d568c74acbd75a3001ea1370fd0cdcfafc76aa4cda3ff1bab0c2af6ff8bb14ac44166b4cdfad18b23d65535a31c945be6e918650e6855f4a1bebfb8d2e40b1fbfa8805ccc3598565d30a354a9b2a88ed43c3093228fcd63eed77b29cf64d14b7bc608048401839aa73479546bfea0a52446ed027ec45d63c2"}) 13:28:53 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:53 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) 13:28:53 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="a1230ce7ef36c44db4786d03d58da67bb36f41c1c3ea95bd875ebc2493900e667b5f9a753f709e7f338a99f4d9dc53802e6e553e7c53e5df550ac7355fa5b8c9c3376a54243ebe765e00db9c0fba878aa7b8dff4936402be0ecd1952ee0585e3bf06f6673c84c5523b4134c68f4cf4dbe772e7575334484ff8373d2148ada8120d4ec294bd48e4863008d5f20cd7f9f2f5a35b314f6a4f451807c040cdf5df1da5afb63bce3f0883cca450cd270a4372326816e98863dedb8682abb75805c7cb435d65ce6d09d9c99356d092e400d59ea99b8f0ffed6e29868aaa6ec1da7ba5dc43197612507d84f55e8ced91be7c2d58d68d692b73cf34a1b270d9269dd6f13") syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000800) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00\x00z\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:28:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:53 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:53 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"f06834e761500fb9c3ff09ea5bb975a7793c14ce3c00e5a06ce7e5aec112a6446fdaab1a1d697a7f4d7eea5eb9a30529800c789a7f50d9a5bd731f9e517cb272ac7ea2461c302bb8a901a77865018ccc80f941f1ff2bcc4a36e8996d41a6575868402ea5d9371759171142a4d0e5fd5bdefe7f6b11a284d8c122d5b4003d99c4402bea24b08fe7b88c65cada7ff3da2c04318005acb2b261673b4e9ae09cb385d2a29faab958528e835ace3420da58304bf8eee26596e69eb5a664e24c624ac46c77ed4dba876d668781a77d61a5add23b545a0790d55d35d4bc7b36eb4e9c2c5bdc91e3370fc2e9a0248a063fd5363c12d6029709f4cf188f55d703e054b3d6f8b38a4201c65c61ca5f3e1acc8549c2d7e7b9ad298710ba81fef943d9782958a2e291c4673a5bf27e09a517f8c01badf8afb5ad80ab650d0ac73b983bb38cc0899a4dc492b8427fb936c485b26f55f0faae2e5eec0cc1c6d63b76b473b5733e34c65106c32fe1ff77043b464fc40012de7407fe4626b2b0203337cf55f9f1d0b9d2531df2654d2e0f7c3a00e8b67ba73470f2a26a57039f08224ddf2aa07674701cb5ff53fd6d5d7b0e2ef1ec26545b26bcb3bdc659f1e78128c6f694d8262a8c71ede0979388ab2ee84aca59ae835ac7dcf60d1e63973a587aa4f21426a8bd730183b17e76f0674ef76bc166fb5b38f8ea9a1346706a8e6be8f5146f090257fdc19dcaf334ce067e897b1ef0a56512abd76c0e1eed61d06931044a1936e755cc906fee841938ae64c31add5ab40b8e0e3c3dfe4221b267ee8726738053b9aa2c31844f7cb4628af422c54abb662094d5987e9c625a62316f5d88af8b59e645592e9590affcc684c5df26d26de85cec7a48948e07a9cf4de75db3fd59f6086fec8a8e2468c1a5ff2e0b91f0735a2272dd326cd36ecb0b0ba12f1a8b7c9a282826d6b70fd29510ada1b09ab3e1b66cf76eb10eb52a2047a345157c7097437ebc9b55628cf5deb309f8c3cd96dc923404280bdcff831c6b49cd049c4a07f273c386b201a69d051b249f235424e6ee52aceff406306331d757a29d924c5d1a802dda9795546b99ffede93a1d15eec7394d4feba40261dad383ade36cc7803b69d18a992426958b54e85110af65efc60822a9279700c4e24f0d6adff9062bf7e1666a9f1f750d050b528c788d6548b790cb812fc88d434bccf1dfcb25a59e6e3d184860db8063bebc2c90ad785435d51bbe2c12dcbe17c0b64883be23004b9741ffce0c0cfcc8629c4d568c74acbd75a3001ea1370fd0cdcfafc76aa4cda3ff1bab0c2af6ff8bb14ac44166b4cdfad18b23d65535a31c945be6e918650e6855f4a1bebfb8d2e40b1fbfa8805ccc3598565d30a354a9b2a88ed43c3093228fcd63eed77b29cf64d14b7bc608048401839aa73479546bfea0a52446ed027ec45d63c2"}) 13:28:54 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000800) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00\x00z\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:28:54 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:54 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:54 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000800) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\x00\x01\x00\x00z\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:28:54 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 254.477952][T12528] IPv6: NLM_F_CREATE should be specified when creating new route [ 254.528920][T12528] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:54 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x74b0c3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x25) r1 = socket(0x1e, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0xc) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfffffe5a) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4002, 0x8) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000ac0)={0xffffffff7fffffff, 0x4}) recvmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000240)=""/248, 0xf8}], 0x4, &(0x7f0000000340)=""/199, 0xc7}, 0x40000000) flock(r1, 0x8) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x4, 0x201) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000540)) connect$l2tp(r1, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x1}, 0x0, 0x0, 0x4}}, 0x26) r5 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 13:28:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 13:28:55 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002180)={@loopback, @loopback}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002400)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x800, 0x8, 0x101, 0x580, 0x20}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x19, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 13:28:55 executing program 2: getgroups(0x2, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x0, r0}}) 13:28:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:55 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 13:28:55 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000090607051dfffd946fa283000a200a0003000b00031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 255.738084][T12565] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) 13:28:55 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000090607051dfffd946fa283000a200a0003000b00031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 255.946739][T12569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:56 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:56 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002180)={@loopback, @loopback}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002400)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x800, 0x8, 0x101, 0x580, 0x20}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x19, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 13:28:56 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000090607051dfffd946fa283000a200a0003000b00031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:28:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xfffffffffffffe41}, 0xffffff66) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000003) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') mkdir(0x0, 0x120) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) recvfrom(r3, &(0x7f0000000100)=""/108, 0x6c, 0x40000003, 0x0, 0x0) utime(0x0, 0xfffffffffffffffd) [ 256.192329][T12578] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:56 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000090607051dfffd946fa283000a200a0003000b00031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 256.500377][T12586] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:56 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) 13:28:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 13:28:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002180)={@loopback, @loopback}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002400)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x800, 0x8, 0x101, 0x580, 0x20}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x19, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 13:28:57 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000840)="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", 0x129, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:28:57 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000840)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba591558cd87294623da5b0cbf959592a9b49e47ba2c56e025d5d99b0790cbe20ee2a1e8305f6fd27d31757a58cd23a05135b52a3233dbad34c8e0c95a9ae44e8a83302c67b9a7698338ae5ec4053958cb538b1548141e7b137a07b99d24c1549e201db6ef3f840d05cd3cb39805d8c1bba5a8f631ecd239134", 0x129, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:28:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc86055e0bceec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xc, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 13:28:57 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000840)="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", 0x129, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:28:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000002180)={@loopback, @loopback}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002300)={{{@in, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002400)=0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x800, 0x8, 0x101, 0x580, 0x20}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x19, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 13:28:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), 0x4) 13:28:57 executing program 4: mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mprotect(&(0x7f00000a0000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 257.848655][T12620] sctp: [Deprecated]: syz-executor.5 (pid 12620) Use of int in max_burst socket option deprecated. [ 257.848655][T12620] Use struct sctp_assoc_value instead 13:28:58 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000840)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba591558cd87294623da5b0cbf959592a9b49e47ba2c56e025d5d99b0790cbe20ee2a1e8305f6fd27d31757a58cd23a05135b52a3233dbad34c8e0c95a9ae44e8a83302c67b9a7698338ae5ec4053958cb538b1548141e7b137a07b99d24c1549e201db6ef3f840d05cd3cb39805d8c1bba5a8f631ecd239134", 0x129, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 13:28:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000200)=0x68) 13:28:58 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) 13:28:58 executing program 5: prctl$PR_SET_MM_AUXV(0x29, 0xc, 0x0, 0x170) 13:28:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000200)=0x68) 13:28:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = gettid() getpriority(0x2, r1) 13:28:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:28:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000200)=0x68) 13:28:59 executing program 1: syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x20}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) 13:28:59 executing program 5: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:28:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000200)=0x68) 13:28:59 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) 13:28:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 5: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:28:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 3: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:28:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 3: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:28:59 executing program 5: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:28:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:28:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:29:00 executing program 3: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:29:00 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) 13:29:00 executing program 5: setreuid(0xffffffffffffffff, 0xee01) fsopen(0x0, 0x0) 13:29:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) connect(r1, &(0x7f0000000040)=@nl=@unspec, 0x80) 13:29:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 13:29:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000003) pipe(&(0x7f0000000280)) getdents(r0, &(0x7f0000001580)=""/4096, 0x3da6658d) 13:29:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:29:00 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffd, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', 0x0) 13:29:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000003) pipe(&(0x7f0000000280)) getdents(r0, &(0x7f0000001580)=""/4096, 0x3da6658d) 13:29:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x30}, 0x0) [ 260.630738][T12729] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 260.674105][T12729] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 13:29:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r0, r1) [ 261.062807][T12749] block nbd0: shutting down sockets [ 261.135592][T12749] block nbd0: Device being setup by another task [ 261.159280][T12749] block nbd0: shutting down sockets 13:29:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000003) pipe(&(0x7f0000000280)) getdents(r0, &(0x7f0000001580)=""/4096, 0x3da6658d) 13:29:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000007c0)=[&(0x7f00000005c0)='/dev/ubi_ctrl\x00', &(0x7f0000000600)='ppp0\x00', &(0x7f0000000740)='\x00', 0x0]) 13:29:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r0, r1) 13:29:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) [ 261.543455][T12760] block nbd0: shutting down sockets 13:29:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r0, r1) 13:29:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000003) pipe(&(0x7f0000000280)) getdents(r0, &(0x7f0000001580)=""/4096, 0x3da6658d) 13:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) [ 261.927659][T12776] block nbd0: shutting down sockets 13:29:02 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r0, r1) 13:29:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000007c0)=[&(0x7f00000005c0)='/dev/ubi_ctrl\x00', &(0x7f0000000600)='ppp0\x00', &(0x7f0000000740)='\x00', 0x0]) [ 262.285983][T12788] block nbd0: shutting down sockets 13:29:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:02 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000007c0)=[&(0x7f00000005c0)='/dev/ubi_ctrl\x00', &(0x7f0000000600)='ppp0\x00', &(0x7f0000000740)='\x00', 0x0]) 13:29:03 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x10080c) mount(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0xa3020, 0x0) 13:29:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 13:29:03 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "6e1891d440d17e218371eacda67b0f5231696cf72fa9a808dcc54689008ca076f12d203af60994eff4220083e8357d7be38c604a240df91ef72527697f90c8afb832237888408ded195c21474d16b9f5aaa90a0c98dcbf90993703499a456c81b2cfbca82d2a4c36869cb64acecf199db38fe2761326416452f1088ac156fb2728014bb784602b4922e703b046c6f2d6de41a78d8ed6ce803ca4e2a52aeea3d9f2ec0be55b5751a67a79bd3dea90fede3483ca7d54da0fb1a3f97b13b16e21d1967aea35f17613b285b977f88897832a2de425de4a1294dd9fbeb73a931fd6c73716f52873ed648292b0ccf0a7132361e69e8165630b2f1d671c69925388b8d1"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:03 executing program 1: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) unshare(0x4020400) pselect6(0x40, &(0x7f0000000040)={0x28}, 0x0, 0x0, 0x0, 0x0) 13:29:03 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/146, 0x92) 13:29:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000007c0)=[&(0x7f00000005c0)='/dev/ubi_ctrl\x00', &(0x7f0000000600)='ppp0\x00', &(0x7f0000000740)='\x00', 0x0]) 13:29:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:29:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x6c, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') 13:29:04 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) mremap(&(0x7f0000c24000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00006d8000/0x1000)=nil) madvise(&(0x7f00003d1000/0x400000)=nil, 0x400000, 0xc) 13:29:04 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "6e1891d440d17e218371eacda67b0f5231696cf72fa9a808dcc54689008ca076f12d203af60994eff4220083e8357d7be38c604a240df91ef72527697f90c8afb832237888408ded195c21474d16b9f5aaa90a0c98dcbf90993703499a456c81b2cfbca82d2a4c36869cb64acecf199db38fe2761326416452f1088ac156fb2728014bb784602b4922e703b046c6f2d6de41a78d8ed6ce803ca4e2a52aeea3d9f2ec0be55b5751a67a79bd3dea90fede3483ca7d54da0fb1a3f97b13b16e21d1967aea35f17613b285b977f88897832a2de425de4a1294dd9fbeb73a931fd6c73716f52873ed648292b0ccf0a7132361e69e8165630b2f1d671c69925388b8d1"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x6c, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') 13:29:04 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9d6b}, 0x14) [ 264.376992][T12875] overlayfs: workdir and upperdir must reside under the same mount [ 264.450476][T12875] overlayfs: workdir and upperdir must reside under the same mount 13:29:04 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:29:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x6c, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') 13:29:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2100, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 13:29:05 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x6c, 0x1baf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') 13:29:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r2) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x0) 13:29:05 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x4, 0xfb00, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000200)=0x40) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "6e1891d440d17e218371eacda67b0f5231696cf72fa9a808dcc54689008ca076f12d203af60994eff4220083e8357d7be38c604a240df91ef72527697f90c8afb832237888408ded195c21474d16b9f5aaa90a0c98dcbf90993703499a456c81b2cfbca82d2a4c36869cb64acecf199db38fe2761326416452f1088ac156fb2728014bb784602b4922e703b046c6f2d6de41a78d8ed6ce803ca4e2a52aeea3d9f2ec0be55b5751a67a79bd3dea90fede3483ca7d54da0fb1a3f97b13b16e21d1967aea35f17613b285b977f88897832a2de425de4a1294dd9fbeb73a931fd6c73716f52873ed648292b0ccf0a7132361e69e8165630b2f1d671c69925388b8d1"}}}, 0x120) r3 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xffffffffffffff81, 0x400, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x2, 0xfcd, 0xff, 0x362, 0x9, 0x0, 0x6, 0x0, 0x3, 0x6, 0x1, 0xffffffff, 0x0, 0x5, 0x4, 0x7, 0x8, 0x359061ed, 0x10001, 0x7, 0xfffffffffffffffa, 0xffff, 0x4, 0xf2, 0x200, 0xffffffffffffffe0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3, 0x800, 0x509, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x0, 0x80) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0xb) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:29:05 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9d6b}, 0x14) 13:29:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r2) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x0) 13:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 13:29:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:29:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r2) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x0) 13:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 13:29:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 13:29:06 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r2) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x0) 13:29:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 13:29:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000080)) 13:29:06 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9d6b}, 0x14) 13:29:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:29:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 13:29:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 13:29:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000080)) 13:29:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:29:06 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000840)='F', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x204) keyctl$read(0xb, r0, 0x0, 0x0) 13:29:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 13:29:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000080)) 13:29:06 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:29:06 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9d6b}, 0x14) 13:29:06 executing program 5: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x3, 0x0, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 266.657138][T12986] overlayfs: workdir and upperdir must reside under the same mount 13:29:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000000080)) 13:29:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 13:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) 13:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:29:07 executing program 1: clone(0x1001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 13:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) 13:29:07 executing program 5: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:07 executing program 1: clone(0x1001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) [ 267.193732][ T2501] blk_update_request: I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.212137][T13024] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 13:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 267.470532][ T2501] blk_update_request: I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.490317][T13051] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 13:29:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) 13:29:07 executing program 1: clone(0x1001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 13:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:29:07 executing program 1: clone(0x1001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) [ 267.767891][ T2502] blk_update_request: I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.780333][T13063] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 13:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) 13:29:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 267.939592][ T2502] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.955024][T13068] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 13:29:08 executing program 5: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:08 executing program 3: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:08 executing program 2: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) 13:29:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 268.278138][ T2501] blk_update_request: I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 268.297275][T13089] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 268.471761][ T2501] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 268.488926][T13102] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 13:29:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) shutdown(r1, 0x1) 13:29:08 executing program 3: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:08 executing program 2: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) 13:29:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:29:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x0, 0x0) 13:29:08 executing program 0: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) [ 268.907615][ T2502] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 268.948377][T13126] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 13:29:09 executing program 5: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:09 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:29:09 executing program 4: clock_nanosleep(0xb, 0x0, &(0x7f0000000000), 0x0) 13:29:09 executing program 2: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) 13:29:09 executing program 0: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) 13:29:09 executing program 3: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x700, 0x0, 0x0) 13:29:09 executing program 4: r0 = gettid() r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 13:29:09 executing program 2: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) 13:29:09 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de4411000500c43ab8220000060cec4fab91d471cd34938c425030dd941e7931", 0x55}], 0x1}, 0x0) 13:29:09 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:29:09 executing program 0: socket$kcm(0x11, 0xa, 0x300) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) getpid() bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x67dc0000, 'memory'}]}, 0xfdef) [ 269.753202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 269.759089][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:29:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 269.833194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 269.839053][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:29:10 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x4000000800c0284, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:29:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 13:29:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:29:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 13:29:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1\x00') 13:29:10 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:10 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 13:29:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1\x00') 13:29:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:29:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 270.713229][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:29:11 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1\x00') 13:29:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:29:11 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:11 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:11 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:11 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:11 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1\x00') 13:29:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:29:11 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:11 executing program 0: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:11 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:11 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:12 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:12 executing program 0: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:12 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:12 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:12 executing program 0: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) 13:29:12 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:12 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000640), 0x0, 0xfffffffffffffffb) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x200) [ 272.793207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.799140][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:29:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00}&\\\xd0Xt:\xe5', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x410101, 0x0) 13:29:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:13 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 13:29:13 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4(r0, 0x0, 0x0, 0x0) 13:29:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x75, 0x0, 0x0) 13:29:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88\x00\x00+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000003400)='./bus\x00') 13:29:13 executing program 0: symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 13:29:13 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:13 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup3(r0, r1, 0x0) 13:29:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1b0000001a00010000000066835f7f081c140000a00080000f0000", 0x1b) 13:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x1da, &(0x7f000000cf3d)=""/195}, 0x48) 13:29:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1b0000001a00010000000066835f7f081c140000a00080000f0000", 0x1b) 13:29:13 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0/file1\x00', 0x10de0, 0x0) 13:29:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x3) [ 273.913202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.919035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 274.010280][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.041333][T13336] fuse: Bad value for 'subtype' [ 274.093502][T13338] fuse: Bad value for 'subtype' 13:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1b0000001a00010000000066835f7f081c140000a00080000f0000", 0x1b) 13:29:14 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:14 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 13:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x10) 13:29:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 13:29:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 13:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1b0000001a00010000000066835f7f081c140000a00080000f0000", 0x1b) 13:29:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x3e8, 0x0, 0xfeffffff00000000) 13:29:14 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 274.545545][T13348] FAT-fs (loop4): Directory bread(block 28673) failed 13:29:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) [ 274.587987][T13348] FAT-fs (loop4): Directory bread(block 28674) failed [ 274.632529][T13348] FAT-fs (loop4): Directory bread(block 28675) failed [ 274.675234][T13348] FAT-fs (loop4): Directory bread(block 28676) failed 13:29:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 13:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) [ 274.718778][T13348] FAT-fs (loop4): Directory bread(block 28677) failed [ 274.753807][T13348] FAT-fs (loop4): Directory bread(block 28678) failed [ 274.769614][T13348] FAT-fs (loop4): Directory bread(block 28679) failed [ 274.809735][T13348] FAT-fs (loop4): Directory bread(block 28680) failed [ 274.903835][T13348] FAT-fs (loop4): Directory bread(block 28681) failed [ 274.942497][T13377] FAT-fs (loop5): Directory bread(block 28673) failed [ 274.963570][T13348] FAT-fs (loop4): Directory bread(block 28682) failed [ 274.997975][T13377] FAT-fs (loop5): Directory bread(block 28674) failed [ 275.018276][T13377] FAT-fs (loop5): Directory bread(block 28675) failed [ 275.050075][T13377] FAT-fs (loop5): Directory bread(block 28676) failed [ 275.075292][T13377] FAT-fs (loop5): Directory bread(block 28677) failed [ 275.082736][T13377] FAT-fs (loop5): Directory bread(block 28678) failed [ 275.097845][T13377] FAT-fs (loop5): Directory bread(block 28679) failed 13:29:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 13:29:15 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x3e8, 0x0, 0xfeffffff00000000) 13:29:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 13:29:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) [ 275.121609][T13377] FAT-fs (loop5): Directory bread(block 28680) failed [ 275.160663][T13377] FAT-fs (loop5): Directory bread(block 28681) failed [ 275.208665][T13377] FAT-fs (loop5): Directory bread(block 28682) failed 13:29:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x3e8, 0x0, 0xfeffffff00000000) 13:29:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:29:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 13:29:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 13:29:15 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:15 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:29:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x3e8, 0x0, 0xfeffffff00000000) [ 275.891497][T13427] FAT-fs (loop4): Directory bread(block 28673) failed [ 275.912986][T13427] FAT-fs (loop4): Directory bread(block 28674) failed [ 275.930604][T13427] FAT-fs (loop4): Directory bread(block 28675) failed [ 275.977473][T13427] FAT-fs (loop4): Directory bread(block 28676) failed [ 276.007399][T13427] FAT-fs (loop4): Directory bread(block 28677) failed 13:29:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 276.021353][T13427] FAT-fs (loop4): Directory bread(block 28678) failed [ 276.030336][T13427] FAT-fs (loop4): Directory bread(block 28679) failed [ 276.038582][T13427] FAT-fs (loop4): Directory bread(block 28680) failed [ 276.047203][T13427] FAT-fs (loop4): Directory bread(block 28681) failed [ 276.054941][T13427] FAT-fs (loop4): Directory bread(block 28682) failed 13:29:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:29:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:29:19 executing program 2: futex(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x20, 0x29, 0x3, {@mcast2}}}], 0x20}}], 0x2, 0x0) 13:29:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x11a01}]}}}]}, 0x3c}}, 0x0) 13:29:19 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x300000000000000}, [@nested={0x4}]}, 0x18}}, 0x0) 13:29:19 executing program 4: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r0, 0x9, 0x0, 0x41) [ 279.395962][T13451] netlink: 'syz-executor.3': attribute type 17 has an invalid length. 13:29:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") setrlimit(0x7, &(0x7f0000000000)) 13:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:19 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00]) setgroups(0x1, &(0x7f0000000140)=[r0]) setregid(0x0, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 13:29:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0xc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 13:29:19 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:19 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000001840)) 13:29:20 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:20 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800050002000000", 0x24}], 0x1}, 0x0) 13:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:20 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:20 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:21 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:21 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x3, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf, 0x1}, 0x10) 13:29:21 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:21 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:21 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:22 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:22 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00'}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x40480923, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1f, 0xfffffffffffeffff, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffffffffffc}}, 0x40, 0x0, 0xde9, 0x800, 0x10000}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 13:29:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 13:29:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 13:29:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) [ 284.097430][T13602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:29:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 13:29:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 13:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 13:29:25 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 13:29:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet(0x2, 0x0, 0x3e00) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 13:29:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000020000002000000e00000010000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000010001ac1414bb000000000000000000000000030005000020000002000000e00000010017000000000000"], 0x80}}, 0x0) 13:29:25 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0), 0x4) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r1, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) ustat(0x200, 0x0) sendmsg(r3, 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x1ff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 13:29:25 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x200000000005}}, 0x0) 13:29:25 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 13:29:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000280)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 13:29:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 13:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f00000000c0)='\x00^\xe7\xce\xcd\xad\xc0\xc5y\xba@\x1e\x92\x8a!\xd2+\x80n\x9b\xe8\x13\x12!\xd0vmk*\x89S\xc1\xf9e\x89%\x06O&/P\xef\x9dr^-O\xb3\x135G\xcdS\xfc\xceH\x7f\xb7\x94C \xd5?\x1a\xa75\x91U\t,\x9d\x9bB^h\xe7\xd7\x1bqW\x8f\xe1kV\ts\x8bo\x8c\x18\xe8\xedcX\xeb\x884\xfc\xd7G\xc1\xf7\xc6\xd5w\xe1\xdb\x81', 0x5) lseek(r1, 0x0, 0x2) 13:29:26 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 13:29:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) 13:29:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='minix\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000)=0x800000, 0xfec) 13:29:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='minix\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000)=0x800000, 0xfec) 13:29:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x101000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 13:29:26 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 13:29:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) [ 286.646984][T13678] device lo entered promiscuous mode 13:29:26 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) [ 286.699290][T13678] device lo left promiscuous mode 13:29:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='minix\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000)=0x800000, 0xfec) 13:29:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) 13:29:27 executing program 0: r0 = memfd_create(&(0x7f0000000100)='minix\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000)=0x800000, 0xfec) 13:29:27 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 13:29:27 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) 13:29:27 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) 13:29:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 287.124667][T13678] device lo entered promiscuous mode 13:29:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) 13:29:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x101000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 13:29:27 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 13:29:27 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffffffffffff8f) getpriority(0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000900)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgid(r2) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, {0x4, 0x107, 0x4, 0x8, 0x7, 0x7e}, 0x4, 0x9}, 0xe) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x3ff, 0x10000, 0x26, r3}) [ 287.398687][T13717] net_ratelimit: 1 callbacks suppressed [ 287.398700][T13717] openvswitch: netlink: Tunnel attr 778 out of range max 16 13:29:27 executing program 4: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)={@void, @void, @llc={@llc={0xbc, 0xde, "9d", "5c98773d8a62abd28da62d6d297e5dfd75667ef492556dfc7eab805acdc0e236edff9436374f396f80c2a89a16ca7755eba29fbb162e6b02a7982953e46592"}}}, 0x42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_getaffinity(0x0, 0x60bc, 0x0) dup(0xffffffffffffffff) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0), 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000500)={'syz'}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) umount2(&(0x7f0000000140)='./file0\x00', 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/23, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 13:29:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x9effffff}}, 0x28}, 0x8}, 0x0) 13:29:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gretap0\x00', 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 13:29:27 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 13:29:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x1cb) finit_module(r1, &(0x7f0000000140)='lc\x00', 0x0) unshare(0x40000000) 13:29:28 executing program 4: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)={@void, @void, @llc={@llc={0xbc, 0xde, "9d", "5c98773d8a62abd28da62d6d297e5dfd75667ef492556dfc7eab805acdc0e236edff9436374f396f80c2a89a16ca7755eba29fbb162e6b02a7982953e46592"}}}, 0x42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_getaffinity(0x0, 0x60bc, 0x0) dup(0xffffffffffffffff) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0), 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000500)={'syz'}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) umount2(&(0x7f0000000140)='./file0\x00', 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/23, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 13:29:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 287.987373][T13719] device lo left promiscuous mode [ 288.023883][T13751] sched: DL replenish lagged too much 13:29:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 288.536357][T13751] IPVS: ftp: loaded support on port[0] = 21 13:29:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x101000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 13:29:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:29:28 executing program 4: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)={@void, @void, @llc={@llc={0xbc, 0xde, "9d", "5c98773d8a62abd28da62d6d297e5dfd75667ef492556dfc7eab805acdc0e236edff9436374f396f80c2a89a16ca7755eba29fbb162e6b02a7982953e46592"}}}, 0x42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_getaffinity(0x0, 0x60bc, 0x0) dup(0xffffffffffffffff) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0), 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000500)={'syz'}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) umount2(&(0x7f0000000140)='./file0\x00', 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/23, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 13:29:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) [ 288.841445][T13746] IPVS: ftp: loaded support on port[0] = 21 [ 288.902725][T13773] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 288.913433][T13772] device lo entered promiscuous mode 13:29:29 executing program 4: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)={@void, @void, @llc={@llc={0xbc, 0xde, "9d", "5c98773d8a62abd28da62d6d297e5dfd75667ef492556dfc7eab805acdc0e236edff9436374f396f80c2a89a16ca7755eba29fbb162e6b02a7982953e46592"}}}, 0x42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_getaffinity(0x0, 0x60bc, 0x0) dup(0xffffffffffffffff) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0), 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000500)={'syz'}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sysfs$3(0x3) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) umount2(&(0x7f0000000140)='./file0\x00', 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/23, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 13:29:29 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) [ 289.243541][T13775] device lo left promiscuous mode 13:29:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x1cb) finit_module(r1, &(0x7f0000000140)='lc\x00', 0x0) unshare(0x40000000) 13:29:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:29:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 13:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 13:29:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x101000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 13:29:29 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 289.856569][T13799] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 289.962768][T13804] device lo entered promiscuous mode 13:29:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) [ 290.059549][T13804] device lo left promiscuous mode 13:29:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x1cb) finit_module(r1, &(0x7f0000000140)='lc\x00', 0x0) unshare(0x40000000) 13:29:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 13:29:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:32 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:32 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:29:32 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 292.428220][T13846] IPVS: ftp: loaded support on port[0] = 21 13:29:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:33 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:29:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) shutdown(r0, 0x0) 13:29:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x1cb) finit_module(r1, &(0x7f0000000140)='lc\x00', 0x0) unshare(0x40000000) 13:29:33 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) 13:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:33 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) 13:29:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:29:33 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x100000001, 0x9, 0x88b}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/13}, 0x18) 13:29:33 executing program 3: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b643a3a5d3a303a3a2efbb8aa3cdb5e4d303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:29:34 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x100000001, 0x9, 0x88b}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/13}, 0x18) [ 293.854404][T13902] libceph: parse_ips bad ip '[d::]:0::.û¸ª<Û^M0' [ 293.880580][T13902] source parameter not specified 13:29:34 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) shutdown(r0, 0x0) 13:29:36 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x100000001, 0x9, 0x88b}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/13}, 0x18) 13:29:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:36 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 296.775510][T13948] IPVS: ftp: loaded support on port[0] = 21 13:29:36 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:29:36 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x100000001, 0x9, 0x88b}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/13}, 0x18) 13:29:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) shutdown(r0, 0x0) 13:29:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:37 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:29:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 13:29:38 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0xfffffffffffffffb) 13:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00ht\x01\xd8\x00H\x00'}) 13:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="e916145c0fbf165493c6654438234ef95c3919bc", 0x14}], 0x1}}], 0x1, 0x1ffffffe) [ 298.957826][T14019] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.965642][T14019] bridge0: port 1(bridge_slave_0) entered disabled state 13:29:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x200000000000) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) shutdown(r0, 0x0) 13:29:40 executing program 3: syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 13:29:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="e916145c0fbf165493c6654438234ef95c3919bc", 0x14}], 0x1}}], 0x1, 0x1ffffffe) 13:29:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 13:29:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00ht\x01\xd8\x00H\x00'}) 13:29:40 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x05\x00\x00\x00\x00)\x00', @ifru_flags}) 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 13:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00ht\x01\xd8\x00H\x00'}) 13:29:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="e916145c0fbf165493c6654438234ef95c3919bc", 0x14}], 0x1}}], 0x1, 0x1ffffffe) [ 301.167293][T14039] IPVS: ftp: loaded support on port[0] = 21 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 13:29:41 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x05\x00\x00\x00\x00)\x00', @ifru_flags}) 13:29:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="e916145c0fbf165493c6654438234ef95c3919bc", 0x14}], 0x1}}], 0x1, 0x1ffffffe) 13:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00ht\x01\xd8\x00H\x00'}) 13:29:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 13:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 302.181689][T14073] bridge_slave_0: FDB only supports static addresses 13:29:42 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@errors_recover='errors,recover'}]}) 13:29:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(r0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 13:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 13:29:42 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x05\x00\x00\x00\x00)\x00', @ifru_flags}) 13:29:42 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f3d9eb7df0200030000000001000000020000005effa5cf174956f373f1fd0d"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x40000) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U-', 0x7}, 0x28, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendfile(r1, r2, 0x0, 0x8000fffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:29:42 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffff9c, 0x0) io_uring_setup(0x64, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mkdir(0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0xb) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 13:29:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) [ 302.532929][T14088] bridge_slave_0: FDB only supports static addresses 13:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 13:29:42 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000140)="fc0000001d00071bab0925003a0007001c2408000800000000000400210001c00000000000000000003f000000039815fad151ba0101099cecb94b46fe000000bc000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad23fed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95392a01040000000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac80000000000000000000000033cc0d8983d8ddec5e868fa8b3b2f826da02cf", 0xfc) [ 302.753513][T14098] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 302.774398][ T26] kauditd_printk_skb: 5 callbacks suppressed 13:29:42 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000041}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x05\x00\x00\x00\x00)\x00', @ifru_flags}) [ 302.774415][ T26] audit: type=1804 audit(1562592582.862:87): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/192/bus" dev="sda1" ino=16993 res=1 [ 302.837213][T14102] bridge_slave_0: FDB only supports static addresses [ 302.860737][T14105] device bridge0 entered promiscuous mode 13:29:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) 13:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) [ 302.947318][T14100] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.956725][ T26] audit: type=1804 audit(1562592582.892:88): pid=14094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/192/bus" dev="sda1" ino=16993 res=1 [ 302.961394][T14100] bridge0: port 1(bridge_slave_0) entered disabled state 13:29:43 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0xf, r1, 0x0) 13:29:43 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f3d9eb7df0200030000000001000000020000005effa5cf174956f373f1fd0d"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x40000) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U-', 0x7}, 0x28, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendfile(r1, r2, 0x0, 0x8000fffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 303.084413][ T26] audit: type=1804 audit(1562592582.952:89): pid=14089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/192/bus" dev="sda1" ino=16993 res=1 [ 303.123933][T14100] device bridge0 left promiscuous mode [ 303.211928][ T26] audit: type=1804 audit(1562592583.002:90): pid=14108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/192/bus" dev="sda1" ino=16993 res=1 [ 303.297972][ T26] audit: type=1804 audit(1562592583.412:91): pid=14122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/193/bus" dev="sda1" ino=17133 res=1 [ 303.465555][ T26] audit: type=1804 audit(1562592583.582:92): pid=14125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/193/bus" dev="sda1" ino=17133 res=1 [ 303.803329][T14116] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 303.814366][T14123] bridge_slave_0: FDB only supports static addresses [ 303.823617][T14110] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.830762][T14110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.838309][T14110] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.845459][T14110] bridge0: port 1(bridge_slave_0) entered forwarding state 13:29:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) 13:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') 13:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 304.030532][T14110] device bridge0 entered promiscuous mode [ 304.379532][T14105] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.386856][T14105] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.395360][T14105] device bridge0 left promiscuous mode 13:29:44 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffff9c, 0x0) io_uring_setup(0x64, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mkdir(0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0xb) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 13:29:44 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f3d9eb7df0200030000000001000000020000005effa5cf174956f373f1fd0d"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x40000) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U-', 0x7}, 0x28, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendfile(r1, r2, 0x0, 0x8000fffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 304.568556][T14133] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 13:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') 13:29:44 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0xf, r1, 0x0) 13:29:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) 13:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 304.810739][ T26] audit: type=1804 audit(1562592584.922:93): pid=14143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/194/bus" dev="sda1" ino=17124 res=1 13:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') 13:29:45 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0xf, r1, 0x0) [ 304.955333][T14154] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 304.982043][ T26] audit: type=1804 audit(1562592585.092:94): pid=14156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/194/bus" dev="sda1" ino=17124 res=1 13:29:45 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f3d9eb7df0200030000000001000000020000005effa5cf174956f373f1fd0d"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x40000) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U-', 0x7}, 0x28, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendfile(r1, r2, 0x0, 0x8000fffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) 13:29:45 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffff9c, 0x0) io_uring_setup(0x64, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mkdir(0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0xb) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 13:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 13:29:45 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0xf, r1, 0x0) 13:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') 13:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') [ 305.420414][ T26] audit: type=1804 audit(1562592585.532:95): pid=14172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/195/bus" dev="sda1" ino=16721 res=1 [ 305.479153][T14182] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.486392][T14182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.493926][T14182] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.501211][T14182] bridge0: port 1(bridge_slave_0) entered forwarding state 13:29:45 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 305.610440][ T26] audit: type=1804 audit(1562592585.722:96): pid=14185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir503918821/syzkaller.vB0izY/195/bus" dev="sda1" ino=16721 res=1 13:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 13:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') [ 305.677758][T14182] device bridge0 entered promiscuous mode [ 305.750360][T14177] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.760207][T14177] bridge0: port 1(bridge_slave_0) entered disabled state 13:29:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:29:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:29:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 306.019909][T14177] device bridge0 left promiscuous mode 13:29:46 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x006{R\xaeij\x8f\xd4\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 306.213522][T14215] sock: sock_set_timeout: `syz-executor.5' (pid 14215) tries to set negative timeout [ 306.260940][T14216] sock: sock_set_timeout: `syz-executor.5' (pid 14216) tries to set negative timeout 13:29:46 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffff9c, 0x0) io_uring_setup(0x64, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) mkdir(0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0xb) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 13:29:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0x3, r2, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/171, 0xab}}, {{&(0x7f0000001240)=@nl=@proc, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)=""/99, 0x63}, {0x0}], 0x2, &(0x7f0000002580)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/129, 0x81}, {&(0x7f0000003700)=""/48, 0x30}, {&(0x7f0000003740)=""/231, 0xe7}, {&(0x7f0000003840)=""/52, 0x34}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/41, 0x29}], 0x8, &(0x7f0000004a00)=""/217, 0xd9}, 0x7}], 0x3, 0x100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004c80)='TIPCv2\x00') 13:29:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b0000000000ff0726000000450001070000001419001a00120002000e0001000300"/57, 0x39}], 0x1) 13:29:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:29:46 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r1) 13:29:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x40000, 0x0) 13:29:46 executing program 4: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 3: creat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:29:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:47 executing program 4: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r1) 13:29:47 executing program 3: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:29:47 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r1) 13:29:47 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 3: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:47 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:48 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r1) 13:29:48 executing program 3: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:29:48 executing program 4: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 13:29:48 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:29:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) signalfd4(r1, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 13:29:48 executing program 4: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, 0x0, 0xc1, 0x7f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) [ 308.753323][T14325] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:29:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) [ 308.874067][T14325] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:29:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 309.023902][T14327] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:29:49 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 309.257275][T14327] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:29:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) signalfd4(r1, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 13:29:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) [ 309.733614][T14347] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:29:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:49 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:29:49 executing program 5: r0 = socket(0x8000000000010, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000500020423dcffdf00", 0x1f) 13:29:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) 13:29:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) [ 309.796583][T14347] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 309.868308][T14353] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.916535][T14353] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) signalfd4(r1, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) [ 309.970632][T14353] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:50 executing program 5: r0 = socket(0x8000000000010, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000500020423dcffdf00", 0x1f) 13:29:50 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r0, r1, 0xf}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:29:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) [ 310.292563][T14372] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.400023][T14372] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.435812][T14365] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:29:50 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@empty, @local, @mcast2, 0x0, 0x0, 0x382}) [ 310.502894][T14365] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:29:50 executing program 5: r0 = socket(0x8000000000010, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000500020423dcffdf00", 0x1f) [ 310.857490][T14386] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.926956][T14386] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.960848][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0xcf) 13:29:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:51 executing program 5: r0 = socket(0x8000000000010, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000500020423dcffdf00", 0x1f) 13:29:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x1, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 13:29:51 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) signalfd4(r1, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) [ 311.337691][T14402] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.381669][T14402] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0xcf) 13:29:51 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 311.632887][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:52 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 312.030752][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0xcf) [ 312.290955][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0xcf) 13:29:52 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:52 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:53 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:53 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 312.871632][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:53 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:53 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 312.984737][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:53 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 313.175187][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:53 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:53 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 313.443814][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.477359][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:53 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 313.676586][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.703833][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10600}]) 13:29:54 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:54 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:54 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10600}]) 13:29:55 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1e) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1200, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:29:55 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:55 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:55 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10600}]) 13:29:56 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x44, 0x100000001, 0x8000000001}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x20820000, 0x0, 0x20820000, r0}, 0x2c) 13:29:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10600}]) 13:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x8000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d008100e04cdd6a9df09fe668c865160b000000cab96eff4f65f35a0e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 13:29:56 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xa71, 0x0, 0x0, 0x100000000, 0x5}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000002800)="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", 0x76f}], 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000017c0)="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", 0x460, 0x7ff}, {&(0x7f00000004c0)}], 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='prjquota', @ANYBLOB=',smackfsde']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e22, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) [ 316.598515][T14553] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.745001][T14560] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 13:29:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="98b50594dda36dfa9e61365e0300000025ac78bc8dcc3fc4bb"], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x80000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707571c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e"], 0xe2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xa4c7, 0x5a}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:29:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x8000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d008100e04cdd6a9df09fe668c865160b000000cab96eff4f65f35a0e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 317.157437][T14571] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.170363][T14562] overlayfs: filesystem on './file0' not supported as upperdir 13:29:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, &(0x7f0000000240)={{0x0, 0xffffffff}}, 0x0, 0x0}}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, 0x3}) 13:29:57 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 13:29:57 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xa71, 0x0, 0x0, 0x100000000, 0x5}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000002800)="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", 0x76f}], 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000017c0)="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", 0x460, 0x7ff}, {&(0x7f00000004c0)}], 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='prjquota', @ANYBLOB=',smackfsde']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e22, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) 13:29:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x8000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d008100e04cdd6a9df09fe668c865160b000000cab96eff4f65f35a0e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 13:29:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x83, 0x4, 0x400}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 317.521050][T14581] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 13:29:57 executing program 1: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x100, 0x1, 0x0, 0x0, 0x0, 0x912e, 0x0, 0x28, 0x0, 0x22, 0x81, 0x0, 0x0, 0x9, 0x18}}) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) 13:29:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x8000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d008100e04cdd6a9df09fe668c865160b000000cab96eff4f65f35a0e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 13:29:57 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 13:29:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, &(0x7f0000000240)={{0x0, 0xffffffff}}, 0x0, 0x0}}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, 0x3}) [ 317.774278][T14600] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.787743][T14586] overlayfs: workdir and upperdir must reside under the same mount 13:29:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x7, 0x4}, 0xe) read(r0, 0x0, 0x0) 13:29:58 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xa71, 0x0, 0x0, 0x100000000, 0x5}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000002800)="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", 0x76f}], 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000017c0)="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", 0x460, 0x7ff}, {&(0x7f00000004c0)}], 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='prjquota', @ANYBLOB=',smackfsde']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e22, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) 13:29:58 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 13:29:58 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f0000000540)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x2) [ 318.160969][T14598] FAT-fs (loop1): Directory bread(block 28673) failed [ 318.177691][T14598] FAT-fs (loop1): Directory bread(block 28674) failed [ 318.196035][T14598] FAT-fs (loop1): Directory bread(block 28675) failed 13:29:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, &(0x7f0000000240)={{0x0, 0xffffffff}}, 0x0, 0x0}}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, 0x3}) 13:29:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 318.256961][T14598] FAT-fs (loop1): Directory bread(block 28676) failed [ 318.278770][T14598] FAT-fs (loop1): Directory bread(block 28677) failed [ 318.321752][T14598] FAT-fs (loop1): Directory bread(block 28678) failed 13:29:58 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 13:29:58 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}}], 0x72a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 318.400425][T14598] FAT-fs (loop1): Directory bread(block 28679) failed [ 318.495952][T14598] FAT-fs (loop1): Directory bread(block 28680) failed [ 318.520176][T14598] FAT-fs (loop1): Directory bread(block 28681) failed [ 318.585649][T14598] FAT-fs (loop1): Directory bread(block 28682) failed 13:29:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x102, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 13:29:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, &(0x7f0000000240)={{0x0, 0xffffffff}}, 0x0, 0x0}}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, 0x3}) 13:29:58 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}}], 0x72a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:29:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:29:59 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xa71, 0x0, 0x0, 0x100000000, 0x5}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000002800)="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", 0x76f}], 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000017c0)="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", 0x460, 0x7ff}, {&(0x7f00000004c0)}], 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='prjquota', @ANYBLOB=',smackfsde']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e22, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f"}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) [ 319.057218][T14633] mkiss: ax0: crc mode is auto. 13:29:59 executing program 1: io_setup(0x1, &(0x7f0000000000)) io_setup(0xfff, &(0x7f0000000140)) io_setup(0x400, &(0x7f0000000180)) io_setup(0x4, &(0x7f0000000040)) io_setup(0x3f1, &(0x7f00000000c0)) 13:29:59 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}}], 0x72a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:29:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:29:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:29:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:29:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:29:59 executing program 3: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}}], 0x72a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 319.510853][T14670] overlayfs: workdir and upperdir must reside under the same mount 13:29:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:29:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:30:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 320.081526][T14690] mkiss: ax0: crc mode is auto. [ 320.215827][T14695] mkiss: ax1: crc mode is auto. 13:30:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) 13:30:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 320.422081][T14708] mkiss: ax2: crc mode is auto. 13:30:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) clock_gettime(0x0, &(0x7f000000b3c0)) r1 = syz_open_procfs(0x0, &(0x7f000000b440)='uid_map\x00') bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x0, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 320.763757][T14714] mkiss: ax0: crc mode is auto. 13:30:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000440)) write(0xffffffffffffffff, &(0x7f0000000280), 0x4139570b) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:30:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 321.449888][T14776] mkiss: ax1: crc mode is auto. [ 321.469956][T14769] mkiss: ax0: crc mode is auto. [ 321.656693][T14778] mkiss: ax2: crc mode is auto. 13:30:02 executing program 5: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper={0x634e}], 0x0, 0x0, 0x0}) 13:30:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) clock_gettime(0x0, &(0x7f000000b3c0)) r1 = syz_open_procfs(0x0, &(0x7f000000b440)='uid_map\x00') bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x0, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 13:30:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0xfffffffffffffff9) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = dup(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:30:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x38) r1 = fcntl$dupfd(r0, 0x0, r0) readv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write$P9_RGETLOCK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB=' '], 0x1) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 13:30:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) clock_gettime(0x0, &(0x7f000000b3c0)) r1 = syz_open_procfs(0x0, &(0x7f000000b440)='uid_map\x00') bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x0, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 13:30:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x800, 0x0) unlink(&(0x7f0000000140)='./file0/file1\x00') [ 323.323399][T14830] mkiss: ax1: crc mode is auto. [ 323.335859][T14825] mkiss: ax0: crc mode is auto. 13:30:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000379, 0x0) [ 323.603850][T14833] mkiss: ax2: crc mode is auto. 13:30:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x20000400) lseek(r0, 0x0, 0x3) 13:30:04 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154008000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 13:30:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000379, 0x0) 13:30:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x2, 0x0, 0x0, "c73d2d95d5c4"}}) [ 324.773389][T14888] netlink: 'syz-executor.3': attribute type 20 has an invalid length. [ 324.782407][T14888] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 13:30:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1bb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) clock_gettime(0x0, &(0x7f000000b3c0)) r1 = syz_open_procfs(0x0, &(0x7f000000b440)='uid_map\x00') bpf$MAP_CREATE(0x0, &(0x7f000000b480)={0x12, 0xfffffffffffffffd, 0x200, 0x0, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x5, 0x1}, 0x3c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 13:30:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x1, 0x9, 0x1f, 0x5, 0x0, 0x1}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x80000001) 13:30:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 13:30:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x90}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x72, &(0x7f00000000c0)=""/145, &(0x7f0000000000)=0x91) 13:30:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000379, 0x0) 13:30:05 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='ramfs\x00', 0x6, 0x0) 13:30:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000379, 0x0) 13:30:06 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x2b, 0xd, 0xffffffffffffffff) 13:30:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 13:30:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x1, 0x9, 0x1f, 0x5, 0x0, 0x1}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x80000001) 13:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c460000006c006c00000000000000000144230501030000000038000000000000000900"/56], 0x38) 13:30:06 executing program 3: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400)=0x803, 0xfede) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000001c0)='d', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="95", 0x1, 0x0, 0x0, 0x0) close(r0) 13:30:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) 13:30:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x1, 0x9, 0x1f, 0x5, 0x0, 0x1}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x80000001) 13:30:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9000000, 0x8}) 13:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0aee1f121c55a3319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000100f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 327.395803][T14963] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 [ 327.504002][ T26] audit: type=1800 audit(1562592607.622:97): pid=14956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16674 res=0 [ 327.585803][T14970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0x1, 0x9, 0x1f, 0x5, 0x0, 0x1}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000840)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x80000001) 13:30:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000540)={'syz'}, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:30:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0aee1f121c55a3319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000100f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:30:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x4}]]}}}]}, 0x3c}}, 0x0) 13:30:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) 13:30:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000000000008001e0000000000", 0x24) [ 328.846917][T14983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:09 executing program 3: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000000)=0xf0, 0x80000002) 13:30:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0aee1f121c55a3319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000100f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:30:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:30:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) [ 329.829835][T15016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:10 executing program 1: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000000)=0xf0, 0x80000002) 13:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0aee1f121c55a3319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a000900000000000100f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:30:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) [ 330.271616][T15039] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 [ 330.356582][T15043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000000)=0xf0, 0x80000002) 13:30:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) 13:30:11 executing program 3: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:30:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:30:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000000)=0xf0, 0x80000002) 13:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'ip6gretap0\x00', &(0x7f0000000680)=@ethtool_gstrings={0x1b, 0x7}}) 13:30:11 executing program 1: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:11 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffffffffffb7) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000380)=ANY=[]) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0)="85c501446bca5a4b3e91bbbac7e44fc7f541265239f64b456fe7acb3ed25f8370f15ebb41df56e9f1928f4a5d30b5e0787a06459f96fb5d4da41c8c1352b71f6981bb35c35d4a9088c1960ec4453f74b69", 0x51) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000640)) getegid() getgid() accept$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40000, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x100) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) 13:30:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000500ed00800a8c6394f21a31d20010003d404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 13:30:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:30:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, &(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2101, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) [ 331.687420][T15088] netlink: 'syz-executor.4': attribute type 61 has an invalid length. [ 331.751853][T15088] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:30:12 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffffffffffb7) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000380)=ANY=[]) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0)="85c501446bca5a4b3e91bbbac7e44fc7f541265239f64b456fe7acb3ed25f8370f15ebb41df56e9f1928f4a5d30b5e0787a06459f96fb5d4da41c8c1352b71f6981bb35c35d4a9088c1960ec4453f74b69", 0x51) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000640)) getegid() getgid() accept$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40000, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x100) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) [ 332.118407][T15088] netlink: 'syz-executor.4': attribute type 61 has an invalid length. [ 332.139865][T15088] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 13:30:12 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffffffffffb7) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffffe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000380)=ANY=[]) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0)="85c501446bca5a4b3e91bbbac7e44fc7f541265239f64b456fe7acb3ed25f8370f15ebb41df56e9f1928f4a5d30b5e0787a06459f96fb5d4da41c8c1352b71f6981bb35c35d4a9088c1960ec4453f74b69", 0x51) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000640)) getegid() getgid() accept$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x40000, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x100) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x800, 0x0) 13:30:12 executing program 3: io_setup(0x5, &(0x7f00000000c0)) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000280)) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd35456924", 0x7a, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x500) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005006}) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="07009edc43044383be8f"]) 13:30:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000500ed00800a8c6394f21a31d20010003d404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 332.449177][ T9471] ------------[ cut here ]------------ [ 332.455221][ T9471] kernel BUG at lib/lockref.c:189! [ 332.460642][ T9471] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 332.466733][ T9471] CPU: 0 PID: 9471 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 332.475402][ T9471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.485480][ T9471] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 332.491053][ T9471] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 332.510689][ T9471] RSP: 0018:ffff888097997c90 EFLAGS: 00010293 [ 332.516768][ T9471] RAX: ffff88809483c240 RBX: ffff888058cf0900 RCX: ffffffff833a3abf [ 332.524773][ T9471] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 332.532842][ T9471] RBP: ffff888097997ca0 R08: ffff88809483c240 R09: ffffed100b19e121 [ 332.540857][ T9471] R10: ffffed100b19e120 R11: ffff888058cf0903 R12: 0000000000000000 [ 332.548841][ T9471] R13: ffff888058cf0900 R14: ffff888058cf0880 R15: 0000000000000000 [ 332.556828][ T9471] FS: 0000555557272940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 332.565763][ T9471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.572350][ T9471] CR2: 00007fff50bcadfc CR3: 00000000946cc000 CR4: 00000000001426f0 [ 332.580355][ T9471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.588333][ T9471] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 332.596333][ T9471] Call Trace: [ 332.599640][ T9471] __dentry_kill+0x5f/0x600 [ 332.604147][ T9471] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.610403][ T9471] shrink_dcache_parent+0x2c9/0x3d0 [ 332.615613][ T9471] ? shrink_dcache_sb+0x270/0x270 [ 332.620691][ T9471] ? __kasan_check_read+0x11/0x20 [ 332.625722][ T9471] ? do_raw_spin_unlock+0x57/0x270 [ 332.630852][ T9471] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.637131][ T9471] vfs_rmdir+0x26f/0x4f0 [ 332.641387][ T9471] ? security_path_rmdir+0x110/0x160 [ 332.646688][ T9471] do_rmdir+0x39e/0x420 [ 332.650861][ T9471] ? __ia32_sys_mkdir+0x80/0x80 [ 332.655723][ T9471] ? blkcg_exit_queue+0x30/0x30 [ 332.660585][ T9471] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 332.666053][ T9471] ? do_syscall_64+0x26/0x6a0 [ 332.670747][ T9471] ? lockdep_hardirqs_on+0x418/0x5d0 [ 332.676044][ T9471] __x64_sys_rmdir+0x36/0x40 [ 332.680645][ T9471] do_syscall_64+0xfd/0x6a0 [ 332.685211][ T9471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.691116][ T9471] RIP: 0033:0x459537 [ 332.695028][ T9471] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.716125][ T9471] RSP: 002b:00007fff50bcb508 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 332.724567][ T9471] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 0000000000459537 [ 332.732556][ T9471] RDX: 0000000000000000 RSI: 0000000000714698 RDI: 00007fff50bcc640 [ 332.740542][ T9471] RBP: 00000000000002b6 R08: 0000000000000000 R09: 0000000000000001 [ 332.748528][ T9471] R10: 0000000000000006 R11: 0000000000000207 R12: 00007fff50bcc640 [ 332.756534][ T9471] R13: 0000555557273940 R14: 0000000000000000 R15: 00007fff50bcc640 [ 332.764526][ T9471] Modules linked in: [ 332.768716][ T9471] ---[ end trace 542f26f4e597bcfa ]--- [ 332.774246][ T9471] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 332.779808][ T9471] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 332.799511][ T9471] RSP: 0018:ffff888097997c90 EFLAGS: 00010293 [ 332.805648][ T9471] RAX: ffff88809483c240 RBX: ffff888058cf0900 RCX: ffffffff833a3abf [ 332.813698][ T9471] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 332.821687][ T9471] RBP: ffff888097997ca0 R08: ffff88809483c240 R09: ffffed100b19e121 [ 332.829748][ T9471] R10: ffffed100b19e120 R11: ffff888058cf0903 R12: 0000000000000000 [ 332.837794][ T9471] R13: ffff888058cf0900 R14: ffff888058cf0880 R15: 0000000000000000 [ 332.845829][ T9471] FS: 0000555557272940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 332.854826][ T9471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.861423][ T9471] CR2: 00007fff50bcadfc CR3: 00000000946cc000 CR4: 00000000001426f0 [ 332.869482][ T9471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.877655][ T9471] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 332.885708][ T9471] Kernel panic - not syncing: Fatal exception [ 332.893177][ T9471] Kernel Offset: disabled [ 332.897533][ T9471] Rebooting in 86400 seconds..